)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) 07:27:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1129.777093] protocol 88fb is buggy, dev hsr_slave_1 [ 1129.782307] protocol 88fb is buggy, dev hsr_slave_0 07:27:37 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1129.864802] binder: BINDER_SET_CONTEXT_MGR bad uid 0 != 3072 [ 1129.898864] binder: 5805:5811 ioctl 40046207 0 returned -1 07:27:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1130.022706] binder: BINDER_SET_CONTEXT_MGR bad uid 0 != 3072 [ 1130.040669] binder: 5824:5825 ioctl 40046207 0 returned -1 07:27:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 07:27:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000f005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r1, 0x0, 0x9) 07:27:37 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 07:27:37 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:37 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:38 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280048005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000040)) 07:27:38 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1130.636730] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 07:27:38 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:27:38 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28004c005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000020c0)) getuid() mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x1020, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>'}}, {@euid_gt={'euid>', 0xee01}}, {@subj_type={'subj_type'}}]}}) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8180a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000102000007) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000102000007) 07:27:38 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:38 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 07:27:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) 07:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280068005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) lseek(0xffffffffffffffff, 0x8, 0x0) getuid() lstat(&(0x7f00000000c0)='.\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getuid() syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) 07:27:38 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:39 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28006c005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) getpid() getuid() 07:27:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x8180a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) 07:27:39 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280074005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:39 executing program 3: 07:27:39 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') lseek(r0, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) getpid() getuid() 07:27:39 executing program 3: 07:27:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28007a005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:39 executing program 0: 07:27:39 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:39 executing program 3: 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800f0005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1132.054444] binder: BINDER_SET_CONTEXT_MGR bad uid 0 != 3072 [ 1132.085040] binder: 5943:5944 ioctl 40046207 0 returned -1 07:27:39 executing program 3: 07:27:39 executing program 0: 07:27:39 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:39 executing program 5: 07:27:39 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28007f015304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:39 executing program 3: 07:27:39 executing program 0: 07:27:39 executing program 5: 07:27:39 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:39 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:39 executing program 3: 07:27:39 executing program 0: 07:27:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000035304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:39 executing program 5: 07:27:40 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:40 executing program 0: 07:27:40 executing program 3: 07:27:40 executing program 5: 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280080045304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1132.626410] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 1132.664552] libceph: connect [d::]:6789 error -13 [ 1132.669533] libceph: mon0 [d::]:6789 connect error 07:27:40 executing program 0: 07:27:40 executing program 1: 07:27:40 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x111) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54", 0x98) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 07:27:40 executing program 5: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:27:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0xfffffffffffffffe}) 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000055304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:27:40 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xff7d) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000d293fc"], &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1132.872660] audit: type=1800 audit(1573284460.353:551): pid=6008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16531 res=0 07:27:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000065304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:40 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:40 executing program 1 (fault-call:7 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:40 executing program 5: r0 = shmget(0x2, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/128, &(0x7f00000000c0)=0x80) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) socket$packet(0x11, 0x3, 0x300) sendto$inet(r1, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0ec99, &(0x7f0000000000)={0x2, 0x0, @local}, 0xed526f74) 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$packet(0x11, 0x3, 0x300) 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000075304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1133.117269] FAULT_INJECTION: forcing a failure. [ 1133.117269] name failslab, interval 1, probability 0, space 0, times 0 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1133.177283] FAULT_INJECTION: forcing a failure. [ 1133.177283] name failslab, interval 1, probability 0, space 0, times 0 [ 1133.199001] CPU: 0 PID: 6040 Comm: syz-executor.0 Not tainted 4.19.82 #0 [ 1133.205900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.215374] Call Trace: [ 1133.217993] dump_stack+0x172/0x1f0 [ 1133.221777] should_fail.cold+0xa/0x1b [ 1133.225694] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1133.230916] ? lock_downgrade+0x880/0x880 [ 1133.235091] __should_failslab+0x121/0x190 [ 1133.239544] should_failslab+0x9/0x14 [ 1133.243536] kmem_cache_alloc_trace+0x2cc/0x760 [ 1133.248237] ? kasan_check_read+0x11/0x20 [ 1133.252449] ? do_raw_spin_unlock+0x57/0x270 [ 1133.256882] ? _raw_spin_unlock+0x2d/0x50 [ 1133.261139] binder_get_thread+0x1db/0x7c0 [ 1133.265488] ? __might_sleep+0x95/0x190 [ 1133.269490] binder_ioctl+0x1de/0x10d6 [ 1133.273403] ? mark_held_locks+0x100/0x100 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1133.277665] ? binder_ioctl_write_read.isra.0+0x8d0/0x8d0 [ 1133.284267] ? __fget+0x340/0x540 [ 1133.287739] ? __might_sleep+0x95/0x190 [ 1133.291728] ? binder_ioctl_write_read.isra.0+0x8d0/0x8d0 [ 1133.297280] do_vfs_ioctl+0xd5f/0x1380 [ 1133.301180] ? selinux_file_ioctl+0x46f/0x5e0 [ 1133.305695] ? selinux_file_ioctl+0x125/0x5e0 [ 1133.310212] ? ioctl_preallocate+0x210/0x210 [ 1133.314666] ? selinux_file_mprotect+0x620/0x620 [ 1133.319448] ? iterate_fd+0x360/0x360 07:27:40 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1133.323265] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1133.328820] ? fput+0x128/0x1a0 [ 1133.332123] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.337678] ? security_file_ioctl+0x8d/0xc0 [ 1133.342102] ksys_ioctl+0xab/0xd0 [ 1133.345575] __x64_sys_ioctl+0x73/0xb0 [ 1133.349648] do_syscall_64+0xfd/0x620 [ 1133.353469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.358667] RIP: 0033:0x45a219 [ 1133.361868] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1133.380782] RSP: 002b:00007fa5006e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1133.388549] RAX: ffffffffffffffda RBX: 00007fa5006e7c90 RCX: 000000000045a219 [ 1133.395840] RDX: 0000000000000000 RSI: 0000000040046207 RDI: 0000000000000003 [ 1133.403159] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1133.410445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5006e86d4 [ 1133.417733] R13: 00000000004c19f2 R14: 00000000004d56f8 R15: 0000000000000004 [ 1133.425031] CPU: 1 PID: 6041 Comm: syz-executor.1 Not tainted 4.19.82 #0 [ 1133.431896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.441264] Call Trace: [ 1133.443880] dump_stack+0x172/0x1f0 [ 1133.447546] should_fail.cold+0xa/0x1b [ 1133.451462] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1133.456671] ? lock_downgrade+0x880/0x880 [ 1133.460843] __should_failslab+0x121/0x190 [ 1133.465094] binder: 6031:6040 ioctl 40046207 0 returned -12 [ 1133.470830] should_failslab+0x9/0x14 [ 1133.474663] kmem_cache_alloc_node_trace+0x274/0x720 [ 1133.479785] ? _raw_spin_unlock_bh+0x31/0x40 [ 1133.484223] ? release_sock+0x156/0x1c0 [ 1133.488305] __get_vm_area_node+0x12b/0x3a0 [ 1133.492665] __vmalloc_node_range+0xc7/0x790 [ 1133.497093] ? netlink_sendmsg+0x640/0xd70 [ 1133.501351] ? netlink_sendmsg+0x640/0xd70 [ 1133.505601] vmalloc+0x6b/0x90 [ 1133.508812] ? netlink_sendmsg+0x640/0xd70 [ 1133.513067] netlink_sendmsg+0x640/0xd70 [ 1133.517148] ? netlink_unicast+0x720/0x720 [ 1133.517173] ? selinux_socket_sendmsg+0x36/0x40 [ 1133.526081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.531626] ? security_socket_sendmsg+0x8d/0xc0 [ 1133.531644] ? netlink_unicast+0x720/0x720 [ 1133.531659] sock_sendmsg+0xd7/0x130 [ 1133.531673] kernel_sendmsg+0x44/0x50 [ 1133.531691] sock_no_sendpage+0x116/0x150 [ 1133.531706] ? sock_kfree_s+0x70/0x70 [ 1133.556299] ? add_wait_queue_exclusive+0x1a0/0x1a0 [ 1133.561815] kernel_sendpage+0x92/0xf0 [ 1133.565765] ? sock_kfree_s+0x70/0x70 [ 1133.569627] sock_sendpage+0x8b/0xc0 [ 1133.572098] FAULT_INJECTION: forcing a failure. [ 1133.572098] name failslab, interval 1, probability 0, space 0, times 0 [ 1133.573425] pipe_to_sendpage+0x296/0x360 [ 1133.573451] ? kernel_sendpage+0xf0/0xf0 [ 1133.592908] ? direct_splice_actor+0x190/0x190 [ 1133.597606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.603260] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 1133.608670] __splice_from_pipe+0x391/0x7d0 [ 1133.613021] ? direct_splice_actor+0x190/0x190 [ 1133.617633] ? direct_splice_actor+0x190/0x190 [ 1133.622274] splice_from_pipe+0x108/0x170 [ 1133.626444] ? splice_shrink_spd+0xd0/0xd0 [ 1133.630711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.636268] ? security_file_permission+0x89/0x230 [ 1133.641220] generic_splice_sendpage+0x3c/0x50 [ 1133.645815] ? splice_from_pipe+0x170/0x170 [ 1133.650145] do_splice+0x642/0x12c0 [ 1133.653822] ? opipe_prep.part.0+0x2d0/0x2d0 [ 1133.658259] ? __fget_light+0x1a9/0x230 [ 1133.662424] __x64_sys_splice+0x2c6/0x330 [ 1133.666585] do_syscall_64+0xfd/0x620 [ 1133.670402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.675603] RIP: 0033:0x45a219 [ 1133.678799] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1133.697706] RSP: 002b:00007f954ec90c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1133.705430] RAX: ffffffffffffffda RBX: 00007f954ec90c90 RCX: 000000000045a219 [ 1133.712706] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 1133.719983] RBP: 000000000075bf20 R08: 0000000422000a7b R09: 0000000000000000 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800bc075304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800000a5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:40 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800000f5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1133.727255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f954ec916d4 [ 1133.734524] R13: 00000000004ca1a6 R14: 00000000004e1350 R15: 0000000000000008 [ 1133.741860] CPU: 0 PID: 6074 Comm: syz-executor.0 Not tainted 4.19.82 #0 [ 1133.748754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.754223] syz-executor.1: vmalloc: allocation failure: 4416 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 1133.758117] Call Trace: [ 1133.758141] dump_stack+0x172/0x1f0 [ 1133.758162] should_fail.cold+0xa/0x1b [ 1133.758179] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1133.758194] ? lock_downgrade+0x880/0x880 [ 1133.758220] __should_failslab+0x121/0x190 [ 1133.774141] syz-executor.1 cpuset= [ 1133.774653] should_failslab+0x9/0x14 [ 1133.774672] kmem_cache_alloc_trace+0x2cc/0x760 [ 1133.774687] ? kasan_check_read+0x11/0x20 [ 1133.774712] binder_new_node+0x51/0x7a0 [ 1133.779375] syz1 [ 1133.783956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.783974] binder_ioctl+0xa87/0x10d6 [ 1133.783989] ? binder_ioctl_write_read.isra.0+0x8d0/0x8d0 [ 1133.784007] ? __fget+0x340/0x540 [ 1133.784028] ? __might_sleep+0x95/0x190 [ 1133.784046] ? binder_ioctl_write_read.isra.0+0x8d0/0x8d0 [ 1133.784063] do_vfs_ioctl+0xd5f/0x1380 [ 1133.784078] ? selinux_file_ioctl+0x46f/0x5e0 [ 1133.794348] mems_allowed=0 [ 1133.796228] ? selinux_file_ioctl+0x125/0x5e0 [ 1133.796249] ? ioctl_preallocate+0x210/0x210 [ 1133.796268] ? selinux_file_mprotect+0x620/0x620 [ 1133.796289] ? iterate_fd+0x360/0x360 [ 1133.871832] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1133.877377] ? fput+0x128/0x1a0 [ 1133.880664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.886213] ? security_file_ioctl+0x8d/0xc0 [ 1133.890658] ksys_ioctl+0xab/0xd0 [ 1133.894213] __x64_sys_ioctl+0x73/0xb0 [ 1133.898110] do_syscall_64+0xfd/0x620 [ 1133.901921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.907113] RIP: 0033:0x45a219 [ 1133.910306] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1133.929307] RSP: 002b:00007fa5006e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1133.937033] RAX: ffffffffffffffda RBX: 00007fa5006e7c90 RCX: 000000000045a219 [ 1133.944304] RDX: 0000000000000000 RSI: 0000000040046207 RDI: 0000000000000003 [ 1133.951585] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1133.958945] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5006e86d4 [ 1133.966213] R13: 00000000004c19f2 R14: 00000000004d56f8 R15: 0000000000000004 [ 1133.975688] libceph: connect [d::]:6789 error -13 [ 1133.976151] CPU: 1 PID: 6041 Comm: syz-executor.1 Not tainted 4.19.82 #0 [ 1133.983529] libceph: mon0 [d::]:6789 connect error [ 1133.987396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.987402] Call Trace: [ 1133.987425] dump_stack+0x172/0x1f0 [ 1133.987446] warn_alloc.cold+0x7b/0x173 [ 1133.993900] binder: 6072:6074 ioctl 40046207 0 returned -12 [ 1134.001722] ? zone_watermark_ok_safe+0x260/0x260 [ 1134.001740] ? __get_vm_area_node+0x12b/0x3a0 [ 1134.001755] ? rcu_read_lock_sched_held+0x110/0x130 [ 1134.001781] ? __get_vm_area_node+0x2df/0x3a0 [ 1134.001799] __vmalloc_node_range+0x486/0x790 [ 1134.040952] ? netlink_sendmsg+0x640/0xd70 [ 1134.045210] vmalloc+0x6b/0x90 [ 1134.048421] ? netlink_sendmsg+0x640/0xd70 [ 1134.052670] netlink_sendmsg+0x640/0xd70 [ 1134.056755] ? netlink_unicast+0x720/0x720 [ 1134.061017] ? selinux_socket_sendmsg+0x36/0x40 [ 1134.065786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.071331] ? security_socket_sendmsg+0x8d/0xc0 [ 1134.076133] ? netlink_unicast+0x720/0x720 [ 1134.080403] sock_sendmsg+0xd7/0x130 [ 1134.084105] kernel_sendmsg+0x44/0x50 [ 1134.087898] sock_no_sendpage+0x116/0x150 [ 1134.092095] ? sock_kfree_s+0x70/0x70 [ 1134.095891] ? add_wait_queue_exclusive+0x1a0/0x1a0 [ 1134.100899] kernel_sendpage+0x92/0xf0 [ 1134.104773] ? sock_kfree_s+0x70/0x70 [ 1134.108565] sock_sendpage+0x8b/0xc0 [ 1134.112270] pipe_to_sendpage+0x296/0x360 [ 1134.116417] ? kernel_sendpage+0xf0/0xf0 [ 1134.120466] ? direct_splice_actor+0x190/0x190 [ 1134.125036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.130588] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 1134.136001] __splice_from_pipe+0x391/0x7d0 [ 1134.140316] ? direct_splice_actor+0x190/0x190 [ 1134.144902] ? direct_splice_actor+0x190/0x190 [ 1134.149607] splice_from_pipe+0x108/0x170 [ 1134.153759] ? splice_shrink_spd+0xd0/0xd0 [ 1134.158009] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.163551] ? security_file_permission+0x89/0x230 [ 1134.168476] generic_splice_sendpage+0x3c/0x50 [ 1134.173052] ? splice_from_pipe+0x170/0x170 [ 1134.178144] do_splice+0x642/0x12c0 [ 1134.181764] ? opipe_prep.part.0+0x2d0/0x2d0 [ 1134.186180] ? __fget_light+0x1a9/0x230 [ 1134.190147] __x64_sys_splice+0x2c6/0x330 [ 1134.194289] do_syscall_64+0xfd/0x620 [ 1134.198081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1134.203273] RIP: 0033:0x45a219 [ 1134.206453] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1134.225360] RSP: 002b:00007f954ec90c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1134.233061] RAX: ffffffffffffffda RBX: 00007f954ec90c90 RCX: 000000000045a219 [ 1134.240339] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 1134.248292] RBP: 000000000075bf20 R08: 0000000422000a7b R09: 0000000000000000 [ 1134.255572] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f954ec916d4 [ 1134.262831] R13: 00000000004ca1a6 R14: 00000000004e1350 R15: 0000000000000008 [ 1134.280970] Mem-Info: [ 1134.283549] active_anon:221946 inactive_anon:3071 isolated_anon:0 [ 1134.283549] active_file:13018 inactive_file:36553 isolated_file:0 [ 1134.283549] unevictable:0 dirty:100 writeback:0 unstable:0 [ 1134.283549] slab_reclaimable:15988 slab_unreclaimable:113736 [ 1134.283549] mapped:62189 shmem:3122 pagetables:2022 bounce:0 [ 1134.283549] free:1122713 free_pcp:584 free_cma:0 [ 1134.317799] Node 0 active_anon:887784kB inactive_anon:12284kB active_file:51932kB inactive_file:146212kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:248756kB dirty:396kB writeback:0kB shmem:12488kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 403456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1134.346766] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1134.373004] lowmem_reserve[]: 0 2555 2557 2557 [ 1134.377616] Node 0 DMA32 free:692100kB min:36248kB low:45308kB high:54368kB active_anon:887784kB inactive_anon:12284kB active_file:51932kB inactive_file:146212kB unevictable:0kB writepending:396kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:8832kB pagetables:8088kB bounce:0kB free_pcp:2332kB local_pcp:1076kB free_cma:0kB [ 1134.411436] lowmem_reserve[]: 0 0 2 2 [ 1134.415464] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1134.445677] lowmem_reserve[]: 0 0 0 0 [ 1134.449555] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1134.470997] Node 0 DMA32: 5797*4kB (UM) 1934*8kB (UM) 1297*16kB (UME) 961*32kB (UME) 740*64kB (ME) 266*128kB (UM) 83*256kB (M) 45*512kB (ME) 15*1024kB (UM) 5*2048kB (UME) 111*4096kB (M) = 696116kB [ 1134.491060] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 1134.503353] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1134.513093] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.522683] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 07:27:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800003f5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:42 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x52, 0x5, 0xcfc7, "540a0d8eb2d3ff116849851f7d69f25080a3df7db695d408e0e42ae5384abb09b24a61c07aa6d389a3010721d40f5e93c6a5a2d9bf01cae474406afec4ba8ba25e291fca06a8ffef09b4a961dfd6e3040032"}) 07:27:42 executing program 5: mlockall(0x1) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000180)="490b6749e9dfa0ed54bff0b985ea02f7a983382e5cb6a5fbe2daab95c08336565cb64c25211c7900bb26f8a5bdf9dcff254938b0ad4d1561f987890f28b35688986111b71054c97133872fc554a7fcb8f82aa0407d08c416bedbb7cfe484316a9d9eaf78d1a021260068820079635b90ea06adfe4ddb9f659b8a387b6f986c", 0x7f) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xb, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x0, 0x3, 0x2, 0x1, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000240)='GPL\x00', 0x3, 0xa0, &(0x7f0000000280)=""/160, 0x41100, 0x2, [], 0x0, 0x60f580691c5984a7, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x1, 0x8000, 0x3}, 0x10}, 0x70) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000440)=0x8, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x9, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x6, @rand_addr="cc911e245f8bdf8b8f5e5157cda52b66", 0x40}, @in6={0xa, 0x4e21, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x7f, @mcast1, 0x9}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast1}], 0x84) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x28000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000005c0)={0x2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x600080, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000640)=0x2, 0x4) dup(r2) r4 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x1, 0x206000) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x402402}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r5, 0x26ae7ca11aa16ba0, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000800)={0x0, 0x8}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000880)={r6, 0x101, 0xac}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x81, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000900)='/dev/snd/pcmC#D#c\x00', 0x5f304a22, 0x418982) ioctl$PPPIOCDISCONN(r7, 0x7439) socket(0x0, 0x3, 0x3) pipe2$9p(&(0x7f0000000940), 0x1442c683e87817fe) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r8, 0x0, 0x83, &(0x7f0000000ac0)={'nat\x00', 0x0, 0x3, 0x45, [], 0x7, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000a40)=""/69}, &(0x7f0000000b40)=0x78) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/audio\x00', 0x10100, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000c40)=0x80, 0x800) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) bind$xdp(r9, &(0x7f0000000c80)={0x2c, 0x4, r10, 0x1c, r11}, 0x10) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) [ 1134.531820] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.540470] 52696 total pagecache pages [ 1134.544536] 0 pages in swap cache [ 1134.548002] Swap cache stats: add 0, delete 0, find 0/0 [ 1134.553445] Free swap = 0kB [ 1134.556478] Total swap = 0kB [ 1134.559481] 1965979 pages RAM [ 1134.562660] 0 pages HighMem/MovableOnly [ 1134.566628] 338855 pages reserved [ 1134.570061] 0 pages cma reserved 07:27:42 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x9, 0x81, 0xff, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x9}, 0x8018, 0x8, 0x8000, 0x5, 0x6, 0x3f, 0x1000}, 0x0, 0xb, r1, 0x8) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r9 = getpid() r10 = socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r13, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) write$binfmt_elf64(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600004000000000000000000000000000000000000014000000007f6d85b44b02f949200040000000000000001e0000000000000000000000000038000000000000000000"], 0x40) kcmp(r8, r9, 0x1, r2, r10) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 07:27:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000405304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1134.731204] selinux_nlmsg_perm: 11 callbacks suppressed [ 1134.731233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 07:27:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x2, 0x0) [ 1134.831107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 [ 1134.874801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 [ 1134.898002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 [ 1135.041879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 07:27:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a87, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000485304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1135.095055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 [ 1135.107662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6095 comm=syz-executor.1 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x4b47, 0x0) 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1135.187279] binder: 6128:6132 ioctl 4b47 0 returned -22 07:27:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x1f, 0x400200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x4, &(0x7f0000000340)=[{0x0, 0x0, 0x2d}, {0x1ff, 0x2, 0x0, 0xfb8}, {0x0, 0x80, 0x0, 0x2}, {0x0, 0xff, 0x80, 0x3a400}]}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x63713bbb0b02c4a0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x50009404, &(0x7f0000000100)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @local}, &(0x7f0000000380)=0xc) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x1d, r4}, 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=@canfd={{0x2, 0x0, 0x0, 0x1}, 0x7, 0x0, 0x0, 0x0, "9c7428c11d4a6985768e2d160f82cd8e8ddf09cb9fb68d72445bf8d496e923f7c32980b8c8e27cac58c19732d1ba962f23103f83ca27be784bc5041a4447a15d"}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40842) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) 07:27:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x4b49, 0x0) 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800004c5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:42 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8001, 0x408000) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) flock(r1, 0x1) close(r0) [ 1135.314182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6135 comm=syz-executor.1 [ 1135.334478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6135 comm=syz-executor.1 [ 1135.352156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6135 comm=syz-executor.1 07:27:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1135.411709] binder: 6143:6154 ioctl 4b49 0 returned -22 07:27:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:42 executing program 3: r0 = getpgrp(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000080), 0x0) gettid() r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0xfffffffffffffffd) lseek(r4, 0x800002, 0x0) r5 = gettid() capset(&(0x7f0000000100)={0x20080522, r5}, &(0x7f00000001c0)={0x0, 0x80, 0x8, 0xff, 0x29a918c}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r9, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r9, @ANYRESHEX=r8]], 0x8) fallocate(r4, 0x0, 0x0, 0x8020003) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x7, &(0x7f00000002c0)) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000)=[{{0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x2, 0x1, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x4, 0x1}}, {{0x2, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x3}, {0x2, 0x1, 0x1}}, {{0x1, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}], 0x40) 07:27:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000685304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x541b, 0x0) 07:27:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800006c5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1135.581941] libceph: connect [d::]:6789 error -13 [ 1135.586955] libceph: mon0 [d::]:6789 connect error [ 1135.616091] binder: 6169:6173 ioctl 541b 0 returned -22 07:27:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x1f, 0x400200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x4, &(0x7f0000000340)=[{0x0, 0x0, 0x2d}, {0x1ff, 0x2, 0x0, 0xfb8}, {0x0, 0x80, 0x0, 0x2}, {0x0, 0xff, 0x80, 0x3a400}]}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x63713bbb0b02c4a0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x50009404, &(0x7f0000000100)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @local}, &(0x7f0000000380)=0xc) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x1d, r4}, 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=@canfd={{0x2, 0x0, 0x0, 0x1}, 0x7, 0x0, 0x0, 0x0, "9c7428c11d4a6985768e2d160f82cd8e8ddf09cb9fb68d72445bf8d496e923f7c32980b8c8e27cac58c19732d1ba962f23103f83ca27be784bc5041a4447a15d"}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40842) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) 07:27:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5421, 0x0) 07:27:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000745304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$caif_stream(0x25, 0x1, 0x1) r0 = getpid() r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0xc0, 0x4) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) 07:27:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5450, 0x0) 07:27:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1135.971345] net_ratelimit: 25 callbacks suppressed [ 1135.971352] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.981481] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.986624] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.991743] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.996882] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.002005] protocol 88fb is buggy, dev hsr_slave_1 [ 1136.007155] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.012274] protocol 88fb is buggy, dev hsr_slave_1 07:27:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800007a5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1136.017432] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.022526] protocol 88fb is buggy, dev hsr_slave_1 07:27:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5451, 0x0) 07:27:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x4000000000002) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = dup(0xffffffffffffffff) ioctl$BLKREPORTZONE(r10, 0xc0101282, &(0x7f0000000340)={0x5, 0x7, 0x0, [{0x4, 0x1, 0x4, 0x1, 0x6, 0x9d, 0x1}, {0x3b23, 0x7ff, 0x0, 0x8, 0x80, 0x0, 0x68}, {0x5, 0xfffffffffffffffa, 0x3, 0x1, 0x4d, 0x5, 0x1}, {0x0, 0x1, 0x6, 0x5f, 0x7, 0x40}, {0x3, 0x3, 0x3, 0x3f, 0x2, 0x7, 0x1}, {0x1, 0xd745, 0x5, 0x4, 0x3, 0xa3}, {0x7, 0x89c, 0x6, 0x1, 0xfc, 0x3, 0x7}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:27:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800017f5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5452, 0x0) 07:27:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1136.611952] libceph: mon1 [::6]:6789 socket error on write 07:27:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xff}, 0x8) r4 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x10000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r5, 0x80}, &(0x7f00000002c0)=0x8) mlockall(0x2) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:urandom_device_t:s0\x00', 0x26, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x8) 07:27:44 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) epoll_create(0x0) socket(0x40000000015, 0x805, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r4, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IMDELTIMER(r7, 0x80044941, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_mreq(r4, 0x0, 0x31, &(0x7f0000000000)={@broadcast, @initdev}, &(0x7f0000000040)=0x8) 07:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280004805304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x5460, 0x0) 07:27:44 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280007bc5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x0) 07:27:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = socket(0x20000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0xfffffe01, @dev={0xfe, 0x80, [], 0x23}, 0x10001}, {0xa, 0x4e20, 0x101, @empty, 0x7}, 0x5, [0x8, 0x401, 0x10001, 0x8000, 0x4, 0x3ff, 0x5, 0x4]}, 0x5c) close(r6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r6, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r6, &(0x7f0000000080)={'#! ', './file0', [{}, {}], 0xa, "d1493ff84e75bda7fce8678bf4736719669823d9709c4c9bceceb7083959c6bb67a1f59796762ba98bb1394d1a8dae648199aa124971aa3ffa224c9ca8956caa44ac7a708cc466065366566fc67731a7b496fcd7f4b7325d861310b42240b5271fb2349d86b9"}, 0x73) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$sock_buf(r5, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) write$binfmt_elf32(r4, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x6c, 0xef, 0x400, 0x2, 0x3e, 0x100, 0x20c, 0x38, 0x10d, 0x66593e0b, 0x7, 0x20, 0x1, 0x3, 0x3, 0x9}, [{0x1, 0x8, 0x6, 0x1, 0x401, 0xffff0000, 0x0, 0x9}, {0x2, 0x5, 0x1000, 0x2, 0x4, 0x7, 0x7}], "be8e08f5842379fdda473a905e3435bca89e8d5f648538ceb476d9c33031ac9f2c873d3d22799693384da6863a74110ccd06f577775083df5e", [[], [], []]}, 0x3b1) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r8, &(0x7f0000000700), 0x100000000000000c) 07:27:44 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000f05304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:44 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1137.032221] binder: 6278:6279 ioctl 40046205 0 returned -22 07:27:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280003ff5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046208, 0x0) 07:27:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x64001014) semget(0x3, 0x4, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000040000000000000000000000000000000000000000000000000004008000000000000000000000000000000000000000009000000000000000000"], 0x40) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000001c0)=""/82, &(0x7f00000000c0)=0x52) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x4) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000000)={0xa, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x300) [ 1137.250864] IPVS: length: 82 != 8 07:27:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40049409, 0x0) 07:27:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r4 = getpid() r5 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rtc0\x00', 0x102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) r10 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) fcntl$getownex(r10, 0x10, &(0x7f00000007c0)={0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) r14 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r15 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r16 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r15, r17, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r14, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r17, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r18, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r19, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, r20, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r22) r23 = getgid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r24, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, r25, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r27) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) sendmsg$unix(r1, &(0x7f0000000980)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)="1c8e28218201b34128c2a7580d4ea262a30f221942c7762e018285bf0a601d33d9091116a65c34fc1e4ecf6733f6eb75e919ee34a3d15bf2483ab1c99bd1d213a1dcf4c1aa551282267e48e673cf51a14c11420a18a88c6a39c1baa1f8837ec78f7a080014c00aa452fb08ec99f301df78ca98c01c42eb655897c46759e08bfc7beee689c40687c476", 0x89}, {&(0x7f0000000200)="f09b2aceb23a435b68eec9de42115cff393260bfcebd8fc3236d5eaff440428df5196bde3baccf79f10e34e471d97ebda1f36e1aac9ed3f69fff25e23f9218d58aaaf0a7abda89190ed5073dbdfbd8b4dbf13d46784f6207e282c9ef71c1123565a68e3160a5c2f352d04c19b306b1c996adf801bdd903c4993d27db64eb1c", 0x7f}, {&(0x7f00000002c0)="79fcf730e97123d980dc1027a1798b5edf180d88f4b6bb2e1818aff2021d969aa5c7e68d968e2dfd7be05240a8fbdb968319b1876f8138ead3dad3e59831fe146cd4f03bed061167d5c7991e320f8c2465", 0x51}, {&(0x7f0000000340)="1f35c6fb571a647560ef2adc0e34b90ff1164acfdc4c3047ac6d29c06057253296e226f1bdbc9090dac3612dae312ddd41b4d0789f985c91f9933c405058c32bd7875d93c407c5790a819bd79e48b021130316a8caf00053e8dafc2780214c08573c1daf0392d689d889c63aabea47086376560f5bc9ec", 0x77}, {&(0x7f0000000440)="60dae0d7459ab75fde25e6f33fb28fa889025713ad8218a4a9a2e6480daf558dece31c6ff41113b516a4d652ed6cf54f14b430777602ebfed41e10b73304651c834c8c3d5b0ec88900f5371082ae9f76111e33c7735f74ed8829a12ac198cd79e5b34aa066508fd78e15459e1ee135364c1c25cbbd1ef750d58f30797e34a68eb7f59d8862195c6f08c5a8fe8941773f5d2f8609584c9062fc3d2a589dea356a504810e73dcb2598727fcbfa9a00afe0641536497113673ab482e405f7415a769533414f0e219feb09e3fac516a4776d638ee19c690536f02fe9fefec97f1b0304199f2ec3b92127c4214c", 0xeb}, {&(0x7f0000000000)="4082cdfd06f9ebe4", 0x8}, {&(0x7f0000000540)}, {&(0x7f0000000580)="299af13269513627d92d91287dded3d2ba55b75c878aa9931189f6204da70328059cb1c8dbe9c226d13c463b120851db89503d4ba657c1571cc38a05c44b89482c6c2a964282cedd164af88afdf9004f4a4bd9f0c674f43717e528d7", 0x5c}, {&(0x7f0000000600)="f50c5a627a684f64ac16d667566f521913ebd4cd322074e4ab452843e1a8db2ef9a4cfabcce3451de3a4c1e3908dfc6a95659a", 0x33}], 0x9, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x20, 0x1, 0x1, [r7, r9, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r18}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}], 0xb8, 0x48080}, 0xf321a1556263a96b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = fcntl$dupfd(r30, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) syz_mount_image$ceph(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000025304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1137.279581] IPVS: length: 82 != 8 07:27:44 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r5 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xfffffffffffffc68) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x30, 0x26, 0x202, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x5, 0xd}, {0x2, 0x7}, {0xfff1, 0xe}}, [{0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="30000000660005bd0000000000343c00", @ANYRES32=0x0, @ANYBLOB="010000000000"], 0x30}}, 0x0) 07:27:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40086602, 0x0) 07:27:45 executing program 3: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x208c000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r1, r3, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000040)={0x3a1, 0x7ff, 0x9, 0xbb, 0x5, 0x7fff}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r4, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) setgid(r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000035304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1137.511476] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xe) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40087602, 0x0) [ 1137.557683] binder: 6327:6331 ioctl 40086602 0 returned -22 [ 1137.608162] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 07:27:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x8e182, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v1={0x2, "b958935c7450b0df75d6"}, 0xb, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) sendto$netrom(r0, &(0x7f0000000280)="17da66d4e74da2a3095887a7d33ce8824fdaaa4039553fe54b670387930f3c0051b83029190205c71ebd08bc6be69f24a00b25bce2292dc1af047a629aee2ce28704a47e6d4598755aa8aa694ab191a243a8b137a0422b7b2972aefe091bcc2e0814b64eca11a7933e8e927cefff14b01b6e52141e9cfbf8f25c2e7ea59ce0df3c745472e32ae3cab3f529ec82acca6a5320451407279891676567c231349565047a4902f380fc7e6414de9fe528fab6e251af27b132a4c41d0c56c86cfe7f694d853727849112e9af46afb8e0a101c6d21524c21091faa9443ad769b2ba6d44882edc180d02ae", 0xe7, 0x10, &(0x7f00000001c0)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x800102, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000045304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1137.748097] binder: 6349:6354 ioctl 40087602 0 returned -22 [ 1137.759718] bond0: Error: Device is in use and cannot be enslaved 07:27:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x721001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20080, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) pipe(0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r13, 0x400454cd, 0x308) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x60066ca5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) pipe2$9p(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r15 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x50001, 0x0) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) write$P9_RVERSION(r19, &(0x7f0000000340)=ANY=[], 0x0) r20 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r20, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x04\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000055304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1137.790589] bond0: Error: Device is in use and cannot be enslaved 07:27:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x4020940d, 0x0) 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x400, &(0x7f0000000380)='/dev/fuse\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x40}}, 0x40) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f0000000400)) r6 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) bind$packet(r6, &(0x7f0000000540)={0x11, 0x8c, r9, 0x1, 0x6}, 0x14) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x52b040, 0x0) ioctl$SG_EMULATED_HOST(r10, 0x2203, &(0x7f0000000500)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x100000, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_hd=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r1]) read$FUSE(r0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0xffff, {0x1, 0x100000, 0x2, 0x3f, 0xce, 0x4}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000065304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:45 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) times(&(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000205e0037f800000000", @ANYRES32, @ANYBLOB="080000eb8453cd2faacf8ce6eb"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x80086601, 0x0) 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x11) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000075304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1138.099037] overlayfs: overlapping lowerdir path 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1138.136326] overlayfs: overlapping lowerdir path [ 1138.145936] binder: 6393:6395 ioctl 80086601 0 returned -22 07:27:45 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) sendto$inet(r1, 0x0, 0x0, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:27:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x80087601, 0x0) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800000a5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:45 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfffffe55, 0x100100002) pread64(0xffffffffffffffff, 0x0, 0xfffffe55, 0x100100002) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0xdd1, 0x5}}, 0x28) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 07:27:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1138.308322] binder: 6413:6414 ioctl 80087601 0 returned -22 07:27:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0045878, 0x0) 07:27:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/Mevusb/00#/00#\x00', 0x76, 0x80) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:27:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800000f5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x13) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000485304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0045878, 0x0) 07:27:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f0000000080)={0x48, 0x1, 0xffff, 0x6, 0xaa8a, 0xfffffff9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 07:27:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd(0x0) fstat(r1, &(0x7f0000000840)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b4903da87cafff5463291afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c640000000003ab1a8f39000000000000000061e2440023a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510b3fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f8388847a97259b8f1fca2c2816023b60417388191c9f82e8e088291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb1645020200000037255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e668078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d1080aea5ed401786ee142951e15d6"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="082cb33851a93a0cfcbec46ccb9bc393df6277f17b9fba473a036e8f40ba9f29862fdf8eba915ad3e621d010ddbc32877df0bc3b25519f8ce904b3b5ae510b92703a0886ffebfc74a70b681bf847ef0c9d842e13d34433fbfcb939a20c96e2968648eea4be8cf3d0442dfbe8d9a51866ee68e3d6a386a228769946a0038fc366d0a7744d1c4f4caf34372a2b78114e964854d51e8a84516f313a3a785f83262c3deb0d094ac5086f437f238845695ac07d61e30eee37e022763fe4c2b5abf65a55379f2c886616d750d1f60ca470cc43b688a327f408519d1ff6eb4757dde2f95a63a934b54f289a4d00000000000000"]) getegid() stat(0x0, &(0x7f00000003c0)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000240)) syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESHEX]) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="3cebb5c3984c3153cb1e4445e128b66303403243be391716ea9662e737385d9504c0ed368246a1ce52c4f1d7ee5271b480d65473dae055173006d215b3d4ad440736db3fed61b18aa01aba24591aded596fc88c0b7349e37ccdf7ed33363a73d687bae895191ac339e5c1c57685c5f65000000feb16045be0e236cb8e69b0d6f02b3849e56dabb", @ANYRESHEX=r7]) getresgid(&(0x7f0000000540), &(0x7f0000000580), 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1ef, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r9]) lstat(&(0x7f0000000600)='./file0\x00', 0x0) setresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r11, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) utimes(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@fragment, 0x8) ftruncate(0xffffffffffffffff, 0x7fff) [ 1138.613990] libceph: connect [d::]:6789 error -13 [ 1138.618974] libceph: mon0 [d::]:6789 connect error 07:27:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0046209, 0x0) [ 1138.688387] IPVS: ftp: loaded support on port[0] = 21 07:27:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800004c5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x15) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1138.827542] binder: 6466:6467 ioctl c0046209 0 returned -22 07:27:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x0) 07:27:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000685304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:46 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mount$9p_virtio(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f00000000c0)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x1a}}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@posixacl='posixacl'}, {@fscache='fscache'}, {@access_client='access=client'}, {@noextend='noextend'}, {@cachetag={'cachetag', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@access_uid={'access', 0x3d, r1}}, {@loose='loose'}], [{@subj_user={'subj_user', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x522833115c72f902, 0x63, 0x66, 0x32, 0x30, 0x34, 0x35687757e0d1b39c, 0xc8], 0x2d, [0x30, 0x66, 0x32, 0x56], 0x2d, [0xdbb769b5734d3b2a, 0x31, 0x35, 0x64], 0x2d, [0x30, 0x0, 0x65, 0x38], 0x2d, [0x38, 0x62, 0x30, 0x31, 0x66, 0x35, 0xe6fa05c75b2105bc, 0x36]}}}, {@permit_directio='permit_directio'}]}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8200) getsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000440)=""/154, &(0x7f0000000500)=0x9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x0, 0x0, 0x0, 0x2000000000002) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=""/4096) [ 1139.072179] binder: 6486:6489 ioctl c018620b 0 returned -14 [ 1139.246396] IPVS: ftp: loaded support on port[0] = 21 07:27:46 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file2\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3eb40a71ca9e4022b135c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x65580000) 07:27:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x16) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0189436, 0x0) 07:27:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800006c5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc020660b, 0x0) 07:27:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000745304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1139.572343] libceph: connect [d::]:6789 error -13 [ 1139.577318] libceph: mon0 [d::]:6789 connect error 07:27:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x0) 07:27:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1139.853419] binder: 6528:6529 ioctl c0306201 0 returned -14 07:27:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x1c0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x198, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x188, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_FLAGS={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0xfffffffe}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_LINK={0xfffffdb5}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x3}, @IFLA_IPTUN_TTL, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x0, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0xfffffffffffffd46}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x196}]}}}]}, 0x1c0}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 07:27:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, 0x0) lremovexattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) renameat2(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10865}, 0xc) clock_gettime(0x0, &(0x7f0000003340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000280)=0x1c, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000003c0)={r10, 0x5f, 0x134, 0x100, 0x2, 0xff}, 0x14) recvmmsg(r2, 0x0, 0x0, 0x2140, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f00000001c0)='eccp\x00F\x88z\xb5-\x9f\a\x92', 0x3a) 07:27:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800007a5304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x3f00) 07:27:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x19) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x1000000) 07:27:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1140.513072] validate_nla: 45 callbacks suppressed [ 1140.513082] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 1140.551417] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 07:27:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000017f04ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1140.591845] audit: type=1400 audit(1573284468.063:552): avc: denied { bind } for pid=6538 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1140.609514] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1140.630360] libceph: connect [d::]:6789 error -13 [ 1140.637795] libceph: mon0 [d::]:6789 connect error 07:27:48 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x3f000000) 07:27:48 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 07:27:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000048004ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:48 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0xfdfdffff) 07:27:48 executing program 5: getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x2b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="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", 0x106, r5) r7 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r8, r6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$describe(0x6, r7, &(0x7f0000000080)=""/52, 0x34) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r4, &(0x7f0000000000)="4984471daf46c5732b6a54da797d67ff841056e85e014468ec28a9ff8b8cc91906012a074b6260d4cb8d2d8d852b246fde7414ac32da", 0x36) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 07:27:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1d) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000e803ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:48 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) futex(&(0x7f00000013c0)=0x1, 0xfeaee28f72b70da0, 0x1, &(0x7f0000001440)={r1, r2+10000000}, &(0x7f0000001580), 0x1) preadv(r0, &(0x7f00000017c0), 0x10a, 0x5000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) sendmsg$inet(r3, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="c0d91846c175323f0698f32567e7eeef3478e8279967fbb335e5bf0b0906d5b4d03a2b83b5ab393cb768b0f38c7beb5e315a6c5b1e1cff72aefaeea56d1ed94a1796ebb7bdfe3e82768f1248d2032ebe519a33b18dabf6062f24904af81391461acb27b7f7b32a1748e7f8fc87adb8b1a48215e0b805f17377cc4732ccafd1e1f04fdde28c550926864305bd53cd420923fcfa85f4a0304fe1e693fee28488aca4dfc8df2b55a2361226faf2acc2fb60968e5bd1acb7af23c9e88deec527861ab9e72c8b49d6ddcf00fa1e046b514567d19d410dd98cf4dc967ed5ba79639156c69de82d370c3a9a64a30d0721dc0d386a", 0xf1}, {&(0x7f00000001c0)="f45ba0a1d70333f1e6b39e32c29c6e853bb6f46a10c2e3304d597906f70e97871e1dc2b78ed884cacd92854d363affd7c955db40f2", 0x35}, {&(0x7f0000000200)="c222cc216c6d03239fc5eea3f6c1af0caa546ab2ae3a8773ecc66ddb825873fdf49c59ee8bb726692631dc0712c7cb8c951b8ada2b569f00b73d2071206ea882b91b3065c1bfcaa0b8013ef95211aa8299cab935a270cd2819326dbdca523cdfab5aa76c89f7454e32848b4be0bbd30e54fcf7c5c079c41e3b3a532d4926", 0x7e}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="5a4c5f4ec25e01a0edbfc93e4c8dba5e117d6c2f587a694d309b920437abb70efb6dc2e4d68c8af0675c9a6ce8a60c1afff403417cde53a92b3364a29f7c6e6883dcbfb15d3a9b1615724dab817e22aec6915427db74a4128501cc40dc763888bf92ecb63e7c00c16405a842f0a58ac248e4f7e0ce6271ac552e17e45e18689abbbbc0882be223", 0x87}], 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ac1414200000000011000000000000000000000001000000080000000000000014000000000000000000000001000000ff0f000000000000680000000000000000000000070000008634000000cd020c3c911f972c9f8d99ebb8050cca5884442f25823f2ed3050bc678147fdf22f850aa050b2ff3358add0d6af5d2832303ac1414aaac1e1414bbac1414aa7f00000100cb0dcf80590999d1cbf3f8176a"], 0xb8}, 0x1) 07:27:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0xfffffdfd) 07:27:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000e903ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:48 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x100000000000000) 07:27:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x40000) recvmmsg(r0, &(0x7f0000005000)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000200)=""/4, 0x4}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000400)=""/134, 0x86}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/42, 0x2a}], 0x8, &(0x7f0000000580)}, 0x3}, {{&(0x7f0000002640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003780)=[{&(0x7f00000026c0)=""/136, 0x88}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/40, 0x28}], 0x3, &(0x7f00000037c0)=""/82, 0x52}, 0x1ff}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003840)=""/107, 0x6b}, {&(0x7f00000038c0)=""/173, 0xad}, {&(0x7f0000003980)=""/92, 0x5c}, {&(0x7f0000003a00)=""/16, 0x10}], 0x4, &(0x7f0000003a80)=""/187, 0xbb}, 0x139}, {{&(0x7f0000003b40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000003bc0)=""/177, 0xb1}, {&(0x7f0000003c80)=""/56, 0x38}, {&(0x7f0000003cc0)=""/154, 0x9a}, {&(0x7f0000003d80)=""/248, 0xf8}, {&(0x7f0000003e80)=""/239, 0xef}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x6}, 0x8001}], 0x4, 0x20, &(0x7f0000005100)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005140)=@mpls_delroute={0xc0, 0x19, 0x202, 0x70bd2b, 0x25dfdbfb, {0x1c, 0x14, 0x80, 0xff, 0xfe, 0x7, 0xff, 0xa, 0x3600}, [@RTA_VIA={0x14, 0x12, {0x1, "a0a5779ce5c691ea999c9974fea3"}}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0xd6, 0x2, r1}}, @RTA_NEWDST={0x84, 0x13, [{0x1}, {0x3}, {0x300}, {0x7}, {0x9}, {0x40}, {0x0, 0x0, 0x1}, {0x1}, {0x6}, {0x7f}, {0x6}, {0xffff7, 0x0, 0x1}, {0xffff}, {0x7ff}, {0x4}, {0x4, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x8000}, {0x7f, 0x0, 0x1}, {0x1f}, {0x81, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x7}, {}, {}, {0x0, 0x0, 0x1}, {0x5}, {0x9, 0x0, 0x1}, {0x7}, {0x3}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x800) 07:27:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000ea03ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:49 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x3f00000000000000) 07:27:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x21) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000ec03ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmmsg$nfc_llcp(r3, &(0x7f0000005680)=[{&(0x7f00000000c0)={0x27, 0x0, 0x2, 0x6, 0x8, 0x0, "76c47597640f89f3c2005952db93a1490f0463947ecdf83324db4d3908941ed60fbe59e579cddd4ffa655a87f816063f92a5e4c71b81862974a97e61fd940d", 0xe}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000040)="e6d00d22d12512", 0x7}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000480)="68057fc6425df8e0790e7aa0ca4af9fb9e31a63c921f3b1ee8476a1fc82a62fa035fa211daee12d662c2516baf8985fda3dea5b382a25b868b72b258e777d9908f813f52165ae0c44d57f0828af14a34c36b855c6ffbda15d1d07aaeed653c555b87b24eaae6242968eae86f9ef799ea7f77ad57ce9cd7b554b35794a9e3a7730995dd903f65e5f75e0b6dadadecbed5773f768b9f36966a0d431514214a8bf4aec3a6f2c3d65220ab052544b8160fc7820e6bf9a80c800abcfb", 0xba}, {&(0x7f0000000540)="ccd69deea8339568a8a0f1475b35a8e79ac0a07056d04cd6d6f3f01778605f0c200ea870ddd939a12503075bd710844974aa843abf74f0d0cf7d1b45b644b096ad0d2ccee4968bb5cfdd63ea76e3b634008ef852cd1509b9055e523255a21be9da4e5d901dfe9f6fb7fb8958f1dc89f6d8e8bbe07d2d8060d4536d5d5ad858ab412f6ac5be5f2bdcf64cdae88806c07055db4ccbc57a0a31eb61c6955a79c2a79c664330d771e72d384a23c910225a17487d9466e62bd268f8df6b4ef2eb5eb8a28af42309a6565dfd4f17d5b3912190d1c93ce149c9594c2495b0f390f3a0", 0xdf}], 0x4, &(0x7f0000000180)={0x28, 0x102, 0x2, "9a3931b5f80b8a4a96fba95a2530e2356b9564247d678b"}, 0x28, 0x4000000}, {&(0x7f0000000640)={0x27, 0x1, 0x1, 0x1, 0x80, 0x1f, "6f44987c0fda0e74f63d5b18a2079fb6d15f3fecc51f433e8151385f45210f30feb6f4148543fc7e6de1e3a9dfe387729a558045912e4bc2e2248e741f4921", 0x1e}, 0x60, &(0x7f0000000880)=[{&(0x7f00000006c0)="35298d7c45389988a377f040b292f06405fd37adec7dd5e26e08a4c5079d5a7b129b669903d2a5e029e22df24b918bf21043524a8bbd682acbdbd510fb440ca0980574d71304076856336b3330ea857a4380f408f705c07bce41", 0x5a}, {&(0x7f0000000740)="9ae83d9f2dd3c8bd28f9b984db89880b7899696259be219bdfb42ce9e308e3127d9198303d05724487f49cc641e814e71e1a3460e6d2484954414a594a1f5305031b17510bd6df6f1f1707a47ffadfd179904e93a8c99828a55dfdc69ee2", 0x5e}, {&(0x7f00000007c0)="6a415d9599d9e38f8206afa6bf25ee2fbf813109dc49fa628c2380eaf2ea63fc559019bb6db11ab73d7fc0b0108b03db4a437fd2521379f01b3b47c8a0c6d7325da2c5ffcaef96f8905d72a80dedea8f915402a60767b6e65e9c90fe4f01c4fc079be93fbdab9ebd4d52fdb3bee8769e4b68a7e07ffc24b9a28344145910a8809119eb6210675345c2c67dfe30772be51f5bfe2922737683bb02f1af2447bc27c26e3623fd218957da14e82c9b06f709dc17a865ec32f4991f4593", 0xbb}], 0x3, &(0x7f00000008c0)={0xe0, 0x6, 0x20, "15f27e3e82a6b919f8db6014775971bf3fbf8f510a6fff6797c8c7ccfe1bb24c20b5a73d0bb2bda5a50c75147c36cd1d661e7a328b01614b598b75f192f174c9f3adb92fd56638b6e4db497cb1d2a540f21d49dff1dae63b49ccc80586a31f926f59eb80570ee163e1ef4ad3bf2b49a768c648eddf38a9fbe977396ab80c91bf5a12a105ad445aba7bfd2857bb3b053d29d981831c62e1cced6da5ada61d88469d89551e933f464d3ffb2e61ccdc9d73416783f7bb66e3802e1187c4076fbf0f22c8d542a4d38aa5208e"}, 0xe0, 0x8040004}, {&(0x7f00000009c0)={0x27, 0x1, 0x2, 0x6, 0x1, 0x9, "b20efff005997a4928c05faf21d36edeb80878a9f594f896f0c78f39c7b25ab2fd5037287b61d916732ac382f4f579aa18bccfc403dc2d1a61e2479ca59afb", 0x14}, 0x60, &(0x7f0000000d40)=[{&(0x7f0000000a40)="049acbadb249978d72a5a0b2d6b69d4252f8d1e621e1bbc039c7410733055ec70ff51a9c309f114edae469ecb9783f855a29f8b5ecc52942de43504be8c0", 0x3e}, {&(0x7f0000000a80)="c8f78f9141d1925e698e85f8f467f068af9c171097013b4bbe0cedcf99a7724c2163fef749eea709aaacc6877c3f828f95d666fb69df7b84191c33f1770ffa97b127ff00649b3df78afb57ea689b19d7302c6a1f59f9422a", 0x58}, {&(0x7f0000000b00)="fb69f874417ac642fb8bf35c4e09ac9c5dc9e2b3d3e149750828186fa7edb138fcdb766842efba2dd0320b24a9a71dbe5e82d10730b3ed5a41", 0x39}, {&(0x7f0000000b40)="efb85b7595213ebb1fe60d58dc1fc3adab3763cbc5977180aab763afcd16de581cdef01647fde93fa682b2a3abbf12326bc5751a0fa6394bb9d20f81dad181c35a3dbb9331143843fb6cf0ac4736581532f90701978510cec7778de363fd9d2c0026041e94f783f24200cf042b01425f10fcaa6fc61a4b2920a322830482d4c307285d3c3f27c9ce281f9377618d49d4e08bb02a36af8a8159876b30c6fcd092c69b1905b208d34e63f277c6b1ce280bc52b82e37cde5747a4929a9f396b1ca7ceb6e50df8f016e07491ab2a", 0xcc}, {&(0x7f0000000c40)="354867daf5bb7f855a560d6734e8a83210e595a7", 0x14}, {&(0x7f0000000c80)="5c22f9212144a469f4f50d1a2f19bbf397dc4cc21eccb494397ae3b8cae593a127a491d5d47c65edfa928ab60bb7801fd3272d5f3b92e482876fbdb896deadb46f4b2e3780ce1d9f007db756270da339a08d922b7264b1aaaf17cce60f9edb6e565b1f28b1c88a527b775853d3ac5ac04efff6561eeefd7e5ed4760c", 0x7c}, {&(0x7f0000000d00)="5a0805c34121a5a033c1a1082e416601dc93298c3e46a2e469d3e88f969fec18c95950c3eb50d5cc9c1046", 0x2b}], 0x7, &(0x7f0000000dc0)={0x30, 0x10b, 0xfff, "4e829c2292e43095779a7773239bcfd74aaa763088d37df18d2e785ba8"}, 0x30, 0x10}, {&(0x7f0000000e00)={0x27, 0x1, 0x1, 0x3, 0x2, 0x7, "93b35ff45454aa8f62f1d27bb90b5e7dd64f3bbb915b2fb231feecb8d0871cae83e5780e2a4e2091caee2e8e74c21f3050d23105de10b54e2fbbfed4be3ff4", 0x16}, 0x60, &(0x7f0000002100)=[{&(0x7f0000000e80)="15a1f3a2371ed8dfd6796a54f4a88f68422d77ac88f7360fa76b688e23e91aa2e37d4d584297bdce59bfe9a46d21ac76860e0d82f291fb1e6a2fb4c969cd997b6de604affb0dc12c0a0bdad7d5129ddbb2bc26f1efbb7e8bdd7ff8448863eb1c39ac3fe1f261f69b3fad05b0ae9251141222d36d2aa64e606b83243b0d482a206588b7a64debb132807ca423296940633e1204", 0x93}, {&(0x7f0000000f40)="6c044ad17b4f1dcb01e4cf2f4760d365ce3b2104f9863d85efcdbd52331f26aeb5ce05a46e987b06cc2e099e23880a490a6893eba57f8b5a1ae44a59e6e9d25b4e6816d7d5960d37858061df2f9739ead68faaa4910dcaffe81292c02814fb8a4df8a1e8ebec08a5640f2f9080e8d16cea94798c1e9aab86a6d2e92209278adf50e9c46b20a0467005b261644ebc50f1eb2b1cc19a814a17", 0x98}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="d4b77c6bf782c1336fcd58f2dec3dbe1a563377cf4683cebcf1cd3e278d8e8795d1b74ef0433d1e1ea544787e4a9c56d11ebb639f03ed5310cc7618c3ac8444729a260957898590b786dbf6ef20e4352b849b6a34fb112413310172ef70f6111455439c2cb634914c6cc170ee379893a8ba22f00fa939b692b60b52b43d73d3c77eee8ea9e4c866340c3483e288393ca6b06d53bdc6f7e84d2911343cf55ddbe73a5d51f900bb253c11ea98efdc8fbbb63e6c4728709f6a98eb7fa7cdb8f6c207eca4637969d1ec76b078b2e2342da23582f07", 0xd3}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000002140)={0x27, 0x1, 0x2, 0x4, 0x2, 0x3f, "d70afbb7be8ad98d983e26184bbfb5095a97522011bb6995f1748025affb6ec98b476d8361e612b194413c50040dd69ac912c917ba5e3f009bac087bd2bb40", 0x1}, 0x60, &(0x7f0000002280)=[{&(0x7f00000021c0)="7c88ef889d79ded3933fdd1b926ba455140316f88b4d7700224a1a8409fe8bfa2c29822a3b6fdd1100437540c8db78c66b4d846bdd634b78f6b7f16088961fbb515733ff4fc07823ef8806b19d42fb7d2701b9896ee15bc44cee1c40bbe2661f3242a35079d5ef25", 0x68}, {&(0x7f0000002240)="e05e4a52f59ab59a484dc46766f8ab4810ee27dcf1842f441c25015bd1dee68f47972d035f", 0x25}], 0x2, &(0x7f00000022c0)={0xa0, 0x10, 0x200, "329f5d77f4780cd87a944e127aeb1dbc59e2f50e5ff286c15dd972392410595710d5c6d3b6fcc7696c8afe31e3200846bab19466843f8b1adc35ceba85ce5349b3a274538968669b48b161bd3920ea96c3c5d44eeacc003a97eaebd61de791aa57e9ac04e48c02b0a0dc4d61775ed113b1d20fd79bd8d63685c6e34055c3fd2cc0e7407b8063681451460e5255eae9bc"}, 0xa0, 0x40880}, {&(0x7f0000002380)={0x27, 0x1, 0x0, 0x0, 0x1, 0x6, "d5897286b6d14483d6619103e6357bed6a35970d1e58e4ca601465d34ae081e5d3b31d28d7842099707dda2d9ea91c2207358018a2ace1c9cdaf873f37487d", 0x3f}, 0x60, &(0x7f00000027c0)=[{&(0x7f0000002400)="f2c3d98a03d8747c08002b5f99993ddd1042e7d8203fa7679668e92f4f14d3ee15b37c79d5db1bfd6a531b8ed573162c5425fa", 0x33}, {&(0x7f0000002440)="b955c0a06f3dea7c5bf555cdd2ee4390bd8d9c437ab613855bd79ae685df836d0e6c009be9b011a1e6a294a7c11f429510c54fa3410b0b382f6e7333c86604255234879646a0c1cd3367a13bd6aec1012491808d3a02de630f250db329e9587f64b99d393ab03efe1f43b0144071c7f62fa74d97e8ae26b8a584e0f2c94f639bf853ec782d7a987f6e2d7198ee144ad4156db2df536ebe463ea3032aaabcb646ad5e786bdc4fa7c460deca02d1e26e6ad2d8792eb71fe830f5fe1d27b0cdbf4931fe40a4656b37ae0b4c8b2665be05b2af39fc8c303f0ce175a34dcfe8bae84e2a6a16be9a73ad5e00", 0xe9}, {&(0x7f0000002540)="8bf8c6471b99ecc6ac06555170a5cdfb43c31003de7b58d0e007ced582db16d48a3c6f2d56d7c5ced964a8daa0c9f1215e048da007b106a81bf54b6198d5c3b7a3dfc2787c6d5f865d478983db0bb2eefed1f40869c6c2160dad950969128e7b7a8217988bd77412b123d69088b935f48589503555aefae62882b43f214846f84aecaf2ccd4e859e73d29b29d43c2b42be975a73fa13334f48898a731a1de2b1057b227273932bc2aeb3407cbfc3f16ec5affc8a4f95d01bf3a4b5", 0xbb}, {&(0x7f0000002600)="8dece77d18f3112b58b59a4a0fcdaf90008626d32eac3ae1d29fb7f6e7997da7ea51f8e021bd21a614c1b1966265fe58201b663b487738660a401007a09de45cd8c9bd53ef7f5c48c2fa88fa8712324b8456a15eabe370f31d0d601d832f7f0f4ee91d4af9911b81273a99aeb65514ba24941d5a8689f7a165b460e5ea260e938ccbab61dc021c10b13107b58e883fa817aa8fc3", 0x94}, {&(0x7f00000026c0)="13d648b6ac5c5d72f0be2f67d4ac1005d41adda5e221ac36be3788a6196bd1ee4c78e3509ba03186dd8608e3c8190ec2f1f1759d3c070f17bb2fccd7cd5abd98ceea6f4e857481cb69e4ec62012d6a384ab6745b53c1b9e18e51aa170aa175a7fa2a7263708173e460ffc81d86b0211bcf220a1ed208c5f3a648b6d63ffc7cadae659365d8482f1060a441f7edca5d538879ba4eddaf8c1d5e9ab4a15c7c19110e1e423c4a15d1926ff10e30b00f5de4eb455dafcf4dde40e8878385739a9dded4b39e4a30bee7f1fc4d56390fc97dbce921d52c484d782d9c37ffb7dc942a8f", 0xe0}], 0x5, &(0x7f0000002840)={0x48, 0x84, 0x8ba, "c2f32e95f46cc65fca5c62758593b0076c33ce4ba4b4138f2d1464a2a2550b3a03cdda824e0bfecd033feb02f378d88b8b5ea4fbe4"}, 0x48, 0x18040}, {&(0x7f00000028c0)={0x27, 0x1, 0x1, 0x2, 0x81, 0xd9, "58e3bd56099631fb61c421f15d2bcb7009cc2c2fa32d4d1b0ddb963900092d195584516ebc05d016b64b8cd2112a0e3a9e93a3866bcaca324cd86500021d6c", 0x1e}, 0x60, &(0x7f0000002c00)=[{&(0x7f0000002940)="44d850caaaff0f9f2fc4ceefad3dd1cdf57cc7d59584deb6bd2c3b5ff2b4063902659ce573ced56e009d67abc8368a4ee95afd6e78f283742967bc045f8e89d8cc14e2cb2018ed30dfd89ab5d1a41dd72309365b1ac3bc47c59a9a459bcd343e9c940aabbca2251fc975130c4f2f2d56462cc745dab16b06014d397b2d20da3a9fd23a7ddd5229084cec0af40cb2983ea99bc9cd5eace1b01c4ba03d640d697c36321e83d38743aa46ea73853170faa2c2f971dd49fc850297ca0427ea01410af412", 0xc2}, {&(0x7f0000002a40)="4badbfb86a660f6a4bd806a6429d93ea03f9b0e598019179c5ff5d76366a87e7b321384c6b7c7ff7c18b538894e129e53e077660fd430498b5a19b5ed982cd", 0x3f}, {&(0x7f0000002a80)="056405bd9a0f27fb331606923258fcaa27a9d03975ead7af343d76f0ab36944cfc3d6e4d572f15", 0x27}, {&(0x7f0000002ac0)="0a2a908bbb85acaefd1a14", 0xb}, {&(0x7f0000002b00)="ef2632890dcf1d337b62f4c50f8cd849d7b57ba0ff29bacc8f8c5cf2abc3efe6592139dac9cb0cd2ecf8d5f87e30e12ae30dea734b934326ab936312f1e103cd78860514b8422807a415cbcbf5654ef60782ed4a68191451e0e5e117994f313f3e10065d6c6d3e3634d22981623192a35de9fd91e8df36fcc93df6f1dfb9ffbc9f57d5889ef1ad9f2758a30507f4c4839016f2e039bb2a4da03890f5f26d0f46bc7a5fe625e07cc5bec72b5ba94695174755eb7665ffe6982ea9b58d3b4891cff53b2634c6035912b3", 0xc9}], 0x5, 0x0, 0x0, 0x24048000}, {&(0x7f0000002c80)={0x27, 0x1, 0x1, 0x6, 0x9, 0x0, "6de5614cf61d3439cb2a4e283219c7e546a7062fef2850f64972800bcdc3b83696649a8db006454bff3859fb535b4b9fe894bcdbd6e90e6f4ea9c38f183335", 0x1b}, 0x60, &(0x7f0000002e00)=[{&(0x7f0000002d00)="b12749fa0fdb286b51b7d283748daac59d310cd1cf2a83ef27c21b65b86a81074531b97f97e83d6d0962484662772f2a85fccf6d6f1d2f65d040f1f3a84e8b0556c63e5102400ee65502cc1e1b63505db3a175911f3228cefe2362506fbd8be4339a8c428402a5064e", 0x69}, {&(0x7f0000002d80)="2c44d2c22de20a6769bfb7af114d79746f4aed4390df181c3abeac423392efac037dc3885baa7d15cebe6f3ef7f06baae3685af99fec50c27e073a6e779260c1071c619c", 0x44}], 0x2, &(0x7f0000002e40)={0x1010, 0x10e, 0x2, "c467d1e6c3640ae7786cdff838e9e0d8461a77d2a0af26761e609ae842650971f6d7467177e5118a5ec85d9297b09343399e47a96003cc8cd1367698c9fa51c79444039ba600fe668a6401f25b2638733b5ba19e155f24630e6909f25a78e95c9143aade40ff25d1e15c02ccc7dc3ebb64e2244d96d18dab2b5bd823c72a9b22102d8401167ed2c7eba0ff5a48de2a653f3c91b1b1e92a5142e444dc5fdc08e1d75d8c5701c96d408684811ed58111acb988d2dcc5187ba4dcd434e4455ef7b5b19a8309f6000c8cca9a525b0dfa4a0b5c4f81ea0cced60afcf3be68e28a68774bf52b63b0b34d831cc283f3ce0ee24be39e92a899d87d46b5ec16812af2f246e7e899275bdad8cb02240c63d8aa14f33ec44e6a156d199723c0feafed740f149f4a738a85b056fae41b4d9640b6cc318142b67a56d354ae79f43849afbb24c5a1dc000f80b750ca13622d29de3637d1e559d01b3910f97384f74a623e52446cad0686f0c74879ec49551010214aa03952dab52aea0ec3de0778c19d5a77e38307641a7e49e92cd94a13f095ff9e14aa925ed747912eb107b21ed61a889189fa4b58a543d9fbe3392c6a4f959431607c6e822329890d9a3d6a0a73a8e0f0e6ca163a8f170e7e98138d1a423d468da5592de1c40905c66d7caafaff229bfeeef359e855d7b04b1fd84b0bda146baea983db9b52de0525456cb545918117305f52086e83c642261b01485af3657182361e8bb9aac60a6642428bbad41eb1521e843e2c07de4a2e895456cf033241dc21139262d3cf3403c525b954594587ab60af9adb3b5667a696d3b5b462afdc0f7d2be1037813bcf1102e4160f381515a0ffc39b63f948044f872e063ef824c1f2a8b8725d8269feebe974ce33e52752abc9711994c2c10fb9921a6640a594eedbb1c224e0d7b821576fd0fc1abb98f5165a8ee95f97d4790953c6cb3113240c005c556edf7bba3fd5ff2a2355ca90d7e8ef1bf18606429afde7c996dd73a851eac4bac3b8826e99c29c36e653d0968e2b0b587b1e2da87d78d581caa544801c6642d2feb9a07c0da9d61bd8fe83af0738f80e168f254a77266ccf13763660228dd18dada4b49debecbf7d67d3e38c46937e8b80ec2a1c616f20cdcdd15e118fc5d7bd4bf1614ad203886481538e5bca9546c08bdc683838186e2e83c4828536af7444e2c84d52ee4ec4bbfcc358ca1ce5564147b2ad3ee95bc13534ec3cc2b664e4ec1872154019adc1b32de13ddf75c34cad5fbaf5ed6f6e8a3b3997a7e09425c3dd9c814a20065aa1315deaeb91572b25cf9225e8e33d2df8a603cea8af0c7234a01bfb1338e41041933b6165084852db3cbdcddbf041ceaa847b3467ef4aeb8e1cc74434a72ed8de6f45b0b31b269a2b4afc7bad10f157574d75efa3da77c8c42135ef8740938df4077f2c4dcda8bc0af86d52e7302a413c9cc0c257d6c50f0fd0304927c6142afd1d664e04457e9f3f4536af15ac777d1581118ba85c669c264c97d17c76733929d06dc00b1e006efb7632996c65fccf98392232aa494662c30075b9ccba9c8ee3c2879be5f58b2bcffb3d2f2c6fc49e635a5b331a70fd8ece11dbe41353931d848cd286c741e4aea8c7ac8666b838bee33ea351054ba186fc62da8cae3619c1ba2f80ddf012a6af1f619151e7b4996385fc7778e8ac8929e945f71361b7f430121ea54be3ce4ffc45c014053327786b3e47d2339626faf10b4d8a4027cadc3b4378b8506bba9b045c97a18a154460c0f344bfeb4591f6d86c402bd423ce78613853583178a8e0d257bd80ddc40059f754bf48925059ce050179c7e90d1716197b6ff29b632fbfa42af166368bb2b40be493eae9e666304349f2fdc91daf6f13b40bd4f222368761f4916ac579f9ff58cae475b24027744341ea2fe3057a1fc2eb6137a5e1a1723e70e98faaf443e0f95df738ce0c18836ca97daff1bd185c741bdb2e4ecf51047c0a5efe060084b2c3db426e30985707cc5bf4b90dc138bbb113748231bcdfe0f857883f32c4e65e77f03df4035326b21af40239deb4d6036e1f82bfd042f591ef7b20f8a4525b13c565570ad20eaa2334e85e4239554cc53a2e6c3900130bea479e6b08702d973966668d105040ffe05ed1f928ebba1b9f01f2413f9b7caccd2ca7fe7614b750fc71074c21f0d0851b158263a89406b8209b8a8010ad9a98aca931cf37a3d94ee5c0adf6945a7aae1b4db0f2459aedba8b926b2a549df51cf06b8e467eaaea1f06b65129eb88ccaa0f4b833a80f2061d77f3503a10c38fe8e38f3baf3d17133fbb5c6fbc238f7ca6b0721ea122b761086ede06c4354d038aa7b2a1e02cc59e349572053d56d6ab25fd3ac8a2207a7c83bdeca44902694e98c5f3429e8e1573ce0843fa45b72c7af342a3f8cd31fbed5175324a77d9da08ee4282162121663e896466b87ab5da5140846ff157151c07e568985247ddc223f348dbfc84d4b8e18dfba868d1cd3e5bb492e6aa68e7b6b64768e395f75b0072f7aeffc0635b00a0538f24fe69ca184805c6a662af11e7ccbb911e8fac8805bf208150e59678dbbb7f235ee36cc3a6d49599b7f6bc1f6f7eb57a39395656f01505a277d5627c6aef4e8b7ed71b159a3febe55cabba1a926952704f09b96b6421ad7c5709140854f26004cca298dc711d5dfde4f903884a2e394926cc624786bf3c5aeb7384e7be7a25145371f1ae2ba333cdf1b5afb93a74fd58497dea2f890d2287f1dc2367aa647bec78d129fb5290c2ec07ed7271938f9390f3b521eb98ddfd31b39d8868263fce4ac3397335d5f28c4afbffb612ee8e9b0d8031e6c9753b65bc9ebeff5d2590cab943dab07866192bcfa4c0a592a5e1ad4f1f2ceb037a1e3cacea6ee99bbc9d04cf592189faae27351293020a321fd6a3b1aea7be3a1d1dd9e541d76b436432d08106659a7e96bfe25569af27dfce2880b941cb1c7cd6b2bedd2812ff3c3d06a81be0b659b697fff56484710e4e36767e407dc016b68236fd088d5b21cec1f365c3879b2baa3be93cc2febaa1a81f0d22fb9f5cc3467709c9f72fb430b7619913f9f71d50ccc234ca7a0bddb92fc578f5c78f8dc68fa34893af4c38344a93598bb3a9735962fc230c6e1b2c6d257dc7ec6f4cb2f1ed8b4b744217a71a8984c34ae000afd8a1683f9e6f4064c03fd93eaeac51877ec04950aa4eecec2c8bb113140d02bd98bd64ab38907530ef79d9b94ea75d8ced29c70edf2f02335ecb0673f9f13954d4177e6d50e0a5a7a0e5890e124709d0fb64038c79b728b4337070a94b0a7a196d889b5d9249e698fc775b599b78d34e335ca29a08ce41ee83d0b15c14291213885ac89b45a587810ab5e2746f9bb1d8015a299f9ef534f7dc0eee8a05a34ed79a2efe880da37b2c6d098b8d847453241331696c6a9da895238d638e2071defc206a1b0c9371edebc3902617034d334d6450e1d7d7325f7e5a140f03f474aeaa9360cf9f2df04af642d6b3e5c9cabd62decd9499af63772f34b217dddcb911d59f630ad939693b2b3f64b7ce1c71ac62f76f50a48a89e2d54c7eaa0e53022e4325aa638d2e9c049c9566f0ae6b6d8aecdd11ca87332a7ca8a899de4595c78877883fba89eae71c74a4e25a9a04eda66b407cf56baf147e2e1fd7255758d5708d16d1668fd765b6eed711ff1ba6db4c50d2e2c3f11a2108e5e612081602ef4393c6a975ce59ad8ef77139c26e9b33560d26f268f5482014612cb752e743c8bd3bd2bf816ea232073f39ebe5923ba44b0d11b73cd87d4f8ae67fc13c6c0e9ad9eda2b9f15bb1c44cd064f1a5e437724ceb79071cd9e9cb84ed180096ce32f4038d040c50d74c6ba35dcc809a8d546244b55125a7cca7bb4b7cc514ca19b94155e91d1aa6d15c9e1e18d743bf4ad96c15d52c067cc4c0691d6bd290fdcbb8038f0d2fb9942b1e96579bf501f7afc5d28fe4d2d8e3072c7ad438d728b07c5214e0e45fc944d6f54e56d9ce1661cab4d28a8a65137b2ecc028e370e39b5958a159d8f0cb8ac83daff793e6df905c403aa6cef4d503200dec451e36a88351328a988e51e378dfc819f51e85fbfcb56bd607c30bd9db854fd5be0edb287adbc6fd4883a24956fc9e5edd7b546b5b5652e4da9b8afe63c0b15dae63abfba85309ca5bdb895bd14df1263d8775dcb2ad7d4e1e91d4a45440a1a03b2c0a1265dca1d5985c54631a2627f615c8f92fa850669e4dc04e72d9bffdc71537f6cab0a9020a349eed45fbdb56012e7a87650925e8e1c75792a7677016f053341a64ad1efcca868364f37131036be44e10c08b80118eb50f36e01917b5d7e04a1bff415fc24647d2345926800f77771270f8b1e7a471f77bfa1e462e43a6c7d9b8be5f43e73d6b819ed6fecb498073dcd9bb5f7c207267884ee6d5d370dcdc4b5bd17f768d621fd8289a0ed509ce350e74a6b36a080a3966606e8ceb116fe480a823e05612e45e804707817a33c09d085d01d11b2aa063fd8a71a010ede541be79c6c0d1e3aaecab09a06760370dcc9cd4cbec63c0be906909b59ae2ef01b49ce9965d12dc72875bfc6c0139db7a8fb23fa7384e8fd7366acb7af36ea8283d27936e5e1c8cf1720beb4789c4e21d3b09d6b424d36447bb06b9611282af4faf96779b2bca0f9680a18231bd228d5abd598335c3f19520993d14d6c00fcdbbb9b5cf1a2c6eaf51c78550fbee8ddd700cbc1325a817a5e7929ce48fd5f0fcc42e4363bd994d7cb9cf894da48b5cf82488554ef4b20cd9a89abd4205a24bd1db573105e8981afc59633a84e82986bdd6569b9c7a4c7cd3b5606c06b7cb809cb711c281ffad788b56187e63f4bbfb40f7dc80620e3f8ba33b8c04d17fba6e3a5ca30debf85a2abc847954c81539debfe479289e0a23000c8979e1810dc0744d7c2b0345571c1eee594ce14d829462fce5203a97e64cc9e9e3359234d7f1510f99886bdab983ff4cd85ad8b4227691cd85a49292efc4b000668dfd094f073a219180e6047f082d9ec02244618baf04a9edd625722949a9182d285446d7715ec3c887c86ce81164c72e7ceda12efce806e284b2e5776a920dfd1115f82abaec55f3a80387c3cfaa22da8580e1df6a2cf22a3eb5a86de3822e44116231b415a24d4c59a2b9fb13aed7602cfeb1b337a6b6b52968f19168a9a9b269991b9dffde5e9d21719bded90fc31a8895c52c37daf713c982ba32e751e983d2129daa23ffa208d0953fc15126c80ebd2bdacf4a03efae387cc84b747b9c240cc83b9de8aaba9b2fd4fa1e80b0622b62a27b8fe2ca43828aa0a9f8c2252827bfac50d96da6d2e066c95d773c5eae47637d99b6522511ada1e56cacd5ada0b0d5e549553263770e441d5953c1a85bed12979d70b03e48ed2d55b1f0e3c8ec2f292cf9fb6d9e055d89c0bcd03c251ba08824c147114cd9537ac66fa537a13cfd984868949da411440a17214393f7847f09fd5c81ee9c0a90fc7fb7ab9733f1dde13fe1f4621a7ba2c1b651d338f218aee59494eed7a2fd0aa5dcd77deda9cf719d41d471c20462706bf9821e0018fa7037ba950a2bdd4f6b5a349743f57ff755b76c249b1d349e26572c40547f640bb90c1fb628061c242a5d1e8af2ce2bcf63ccff317d1a1bde46df3e65606571d5005f91b06424a5801137cc4f469a5366c397685947107f8254440b9f57714d7b41a623a00bd4ae9daf60c8d79c03e09a3b4b34fc53248d82b5ba8ddec7d6913119049efa8333f248f037e3277d54cd32d5ce94a45ee5fdba74f073ad"}, 0x1010, 0x80}, {&(0x7f0000003e80)={0x27, 0x1, 0x2, 0x1, 0x1f, 0x1, "6a2ab5d69c07e6f3945e127c124c63bc102d8a7701ffc0d935f3142143ca90f90b0752c734e09a7d501f40032c6b064d9a6a84d212c5e9e1b4d74b5e3e6fd0", 0x32}, 0x60, &(0x7f0000004340)=[{&(0x7f0000003f00)="0c862fe450f680d1f86ee2f766ee185a7cd5994c8f", 0x15}, {&(0x7f0000003f40)="dddcff9a23d6ada81c1c3ed3cccb53687dcd171a9da1a58cfc617db26823d1d108aed1cfcd0a0f233f9a7b2eb0438243a182d3aa29565d6eee595d95912107934bd7ff3e87a85bd14d5343cdc40a76b66d45a08929c3cbef57662603465713", 0x5f}, {&(0x7f0000003fc0)="83d8524373b63ee23f3be32dee8e77c53101a82db7f894774a238729287f45149a6b6ff338f9e1e461501c34314aeaeff498", 0x32}, {&(0x7f0000004000)="6c6bcecd724ed8aacd88482b0255a04434507c1fa29d439d786fd32ff0c88e4f8171aa1a83fca204fd5be029f2e288c5641d401b3f382fff69911383041dc098f1a765c4747c5226ed", 0x49}, {&(0x7f0000004080)="b7fd8a1eb26f94c7d30c756b0df0fe449304e4358d1e0ae2b1d2ed0010ce78268e8f9ae0f53cbcb78eaea942b120942dd3d215ef5c8eb0b02cab6ec85e0e59a594", 0x41}, {&(0x7f0000004100)="162a3d36ef746c85413c0131efcfe505805bf93085598e93ed9ed51a17a0a94db3265b7ef8b2c5c02dea781753bdebb415de6d0a6cd4e02fa1148ccf925755922fbc5697a31e62355a1bf997e43ec4197416cf92a46089adffc64314789bfb947b90fdd1913307ab7dc451b4f1ddbd6f", 0x70}, {&(0x7f0000004180)="856c25ca", 0x4}, {&(0x7f00000041c0)="b2c7919bc40184b8a0ca2197db5b60881526f3d9e7d25d38ee76a2d5908b8eaf52fbac4495c02450054e7968fa5c79eece8ef801b3aafe7594eea99ea2b42500b2ba8c9f43c8ea246461770d9d3988ac3bcc345b8105b588bcfea6f976a021e38d052b879942480a3157466de21a8b88cf77e667c58ef4177f874887bab095795474c85023342f60ba1cb67945d94d31201f8e76bc1ebc7569ac07493e536c648d721ea0ddfb12068ade80", 0xab}, {&(0x7f0000004280)="8b5c80cd8005b803ca88bfa70dc0c1259e09ea123b2a6b93d1311c41d6372848ac6e2ba66d34fde18e90390900c7f0343e08ecc964ee4ee7590e91fe43e7e3cc4f8299ee3ecef96a83d4ed9362b33b9bf655c38f3b9a388fbdcde2d24a779b", 0x5f}, {&(0x7f0000004300)="4b3cf15466b459eadea31178ab1716920bee78374c9e103f782a5acfc41e0353e053a3dafb8e", 0x26}], 0xa, &(0x7f0000004400)={0x50, 0x88, 0x4, "fdeb39ad8ce2d7e40adecfec9f15f54a9ef3e8b034b8f1d7b050b76ac1d0d83d22d59fb55531a75f9ce997ef10f5127dceb9d61bb3f224b454e8"}, 0x50, 0x4000000}, {&(0x7f0000004480)={0x27, 0x0, 0x1, 0x3, 0xda, 0x81, "19946f8e503c3cb97db44b446aa9207702d66a1a1ce83bb06d7deb2d04820e5d1ae5ae3f873f4d56b60373453237bde55019c82281e249ec450086560614c0", 0x31}, 0x60, &(0x7f0000005580)=[{&(0x7f0000004500)="4039dc984af4ce42533e1758d17ad06b259cb18ee71cac90de52e645287369866f6c174c264e4d6e2ad84fa62aa63d94cbf5de9347e79670b08282c274ae05320f29ef2d3c51c0b4e0d21d8ae37dc4e4476859ef9f6f761f526d2b5cdd4d0e3df3427a17bb5ab34c90684309d5b0b09751", 0x71}, {&(0x7f0000004580)="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", 0x1000}], 0x2, &(0x7f00000055c0)={0x88, 0x0, 0x2, "b2c444775a5c0d2585230b941aff4ab7011cfd604c27cd771de5d56d9301d5b464deab5fa8d7a38fd12645be772ee055e7bba6d87a7ac12d0ea8081c61289f77f3406ebdb2ab817528a6ea507b25382b48164c19b8bb74e6139f3afcee956b7a7a5ac05f9f2114cac04b731ed428f6b0c9f7248854f6"}, 0x88, 0x8}], 0xa, 0x24004020) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x1c0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x198, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x188, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_FLAGS={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e21}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1c0}}, 0x0) 07:27:49 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0xfdfdffff00000000) [ 1142.034225] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 1142.069220] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 07:27:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000ed03ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x22) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:49 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1142.122279] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 1142.145148] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1142.211349] net_ratelimit: 26 callbacks suppressed [ 1142.211357] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.221567] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.226720] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.231960] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.237105] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.242223] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.247381] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.252549] protocol 88fb is buggy, dev hsr_slave_1 07:27:49 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = mq_open(&(0x7f0000000280)='\xf3X(\xe5~\xc2\xcd]v6Uc\xc5\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x3, 0xfffffffe, 0x3, 0x0, 0x0, 0x204}) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42021, 0x0) ioctl$int_in(r4, 0x800000c0045005, 0x0) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x190, 0x20000000080, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r5) mq_timedsend(r3, 0x0, 0x12, 0x0, 0x0) mq_open(0x0, 0x0, 0x85, &(0x7f0000000080)={0x0, 0x1, 0x80000005}) 07:27:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0xffffffff00000000) 07:27:49 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x100) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000140076657468315f746f5f626f6e6400"/36], 0x3c}}, 0x0) [ 1142.257690] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.262833] protocol 88fb is buggy, dev hsr_slave_1 07:27:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f203ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f303ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x24) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1142.370113] ptrace attach of "/root/syz-executor.3"[7541] was attempted by "/root/syz-executor.3"[6679] [ 1142.404907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) getdents(0xffffffffffffff9c, &(0x7f0000000000)=""/17, 0x11) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x167400) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000100)={"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"}) 07:27:49 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f403ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x25) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1142.543822] ptrace attach of "/root/syz-executor.3"[7541] was attempted by "/root/syz-executor.3"[6702] [ 1142.545933] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16080, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4001c2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x27f3) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x800, 0xffffffff}) 07:27:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f503ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:50 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x24002, 0x0) 07:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(r7, 0x8924, 0x0) 07:27:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x26) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:50 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='\x81\x00\"\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f603ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0xc0000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0x0, 0x10, [0xffffffff, 0x200, 0xffff954e, 0x0]}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x28) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f703ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:50 executing program 5: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000007c00010008000300fdffffff92fe030000000000100001007564703a73797a3000000000100001007564703a73797a30000000001000010069623a766c616e30000000000800030000000000040002002c0004001400010002"], 0x3}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$P9_RWALK(r0, &(0x7f0000000040)={0x7e, 0x6f, 0x2, {0x9, [{0x1, 0x4, 0x1}, {0x1, 0x4, 0x5}, {0x81, 0x0, 0x5}, {0x0, 0x2, 0x8}, {0x1, 0x2, 0x3}, {0x23f33c4431511fe6, 0x0, 0x10001}, {0x20, 0x4, 0x6}, {0x40, 0x2, 0x1}, {0x0, 0x4, 0x6}]}}, 0x7e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 07:27:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000ffffffff00010000000008006000767469000c000200086b0100bedad3c4dfb85421ee3d2e3b4dca61e2d459da387fdc63cd8dbbbc364d511f7f0af869ab3db83a43fa32ef5ddce525969441a25bbf586d53dee6edc931bae4cc31df45ab3e517bc05b5f2a35e54bccb082d2182ce98679ae6400707f9b972cd79e43141f8e03303f75c1f424093a4f78bc93d1a0f671510d897148d6b49b000000000000", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6dc, 0x492080) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x280b00, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can={0x1d, 0x0}, &(0x7f0000000340)=0x80, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)=@setlink={0x16c, 0x13, 0xe02, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, 0x2, 0x4a480}, [@IFLA_CARRIER={0x8, 0x21, 0xe1}, @IFLA_VF_PORTS={0x4}, @IFLA_PHYS_PORT_ID={0x14, 0x22, "89169b1bb15d133d62d9bad6d9e8e5"}, @IFLA_LINKMODE={0x8, 0x11, 0x5}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_XDP={0xf4, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_FD={0x74, 0x1, {0x12, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x1ff}, [@ldst={0x2, 0x1, 0x1, 0x4, 0x8, 0xffffffffffffffff, 0xffffffffffffffff}, @generic={0x8c, 0xa, 0x7, 0x1, 0x1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map={0x18, 0x7, 0x1, 0x0, r9}, @map_val={0x18, 0x6, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x7}, @exit, @map={0x18, 0x9, 0x1, 0x0, r11}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000280)='GPL\x00', 0xaa, 0x7d, &(0x7f00000002c0)=""/125, 0x41000, 0x9, [], r12, 0x6, r15, 0x8, &(0x7f00000004c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x5, 0x5, 0x7ff}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x31, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffa37, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x1, 0x9, 0x2, 0x6, 0xd7172be12ea73492, 0xffffffffffffffff}, @func, @map={0x18, 0x9, 0x1, 0x0, r18}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @exit, @call={0x85, 0x0, 0x0, 0x35}, @generic={0x8, 0x2, 0x6, 0x80, 0x4a7}, @jmp={0x5, 0x0, 0xb, 0x0, 0xa, 0x6, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0x33, &(0x7f0000000600)=""/51, 0x41000, 0x5, [], 0x0, 0x15, r19, 0x8, &(0x7f0000000680)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x0, 0x3, 0x9f6f}, 0x10}}]}, @IFLA_IFNAME={0x14, 0x3, 'vxcan1\x00'}, @IFLA_CARRIER={0x8, 0x21, 0x9}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4040049}, 0x10000890) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:27:50 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1143.261140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:27:50 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x29) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0xc00) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x3f, @loopback, 0x498}], 0x3c) 07:27:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f803ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x31434}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="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", 0x106, r0) request_key(&(0x7f00000003c0)='\xae\xdf\xd9L\x02\a\x92\x19_N\xa3\x90\xcd\a;\xc0\xe2 >\xddAe\xbd\x19\x00\xd8\xe0K\xcc\xcc\xca_ih\x83\xdd\xbb\\\xb3\xaeUG\xf7\xe5\x11\xe9\xe5\xc5Heg\xac\xa4\xf0\x87g\xa8\x05\xff\xed\xca\xd8\x82\x96\xe9\xb9_\xee\xec', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000a80), r0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') read(r2, &(0x7f0000000040)=""/230, 0x1c02fa81) listen(r2, 0x6) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00') r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r5, @ANYRESOCT=r6, @ANYRES64=r5]], 0x8) writev(r5, &(0x7f0000000600), 0x2f0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$FIGETBSZ(r5, 0x2, &(0x7f00000000c0)) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) dup2(r4, r1) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') read(r8, &(0x7f0000000040)=""/230, 0x1c02fa81) listen(r8, 0x6) socket$key(0xf, 0x3, 0x2) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f00000004c0)=""/141, 0x8d}, {&(0x7f0000000580)=""/175, 0xaf}, {&(0x7f0000000900)=""/245, 0xf5}], 0x5, 0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') read(0xffffffffffffffff, &(0x7f0000000040)=""/230, 0x1c02fa81) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x796, 0x4) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000140)='net/fib_trie\x00') write$P9_RUNLINKAT(r8, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 07:27:51 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.?vents\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xd4, 0x4) 07:27:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000f903ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200), 0x8) faccessat(r4, &(0x7f0000001500)='./file0\x00', 0x39200e4964b74ee8, 0x100) r7 = socket(0x0, 0x2, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={r9, 0xffff8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000480)={r9, 0x1000, "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"}, &(0x7f00000014c0)=0x1008) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r3, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fstat(r3, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 07:27:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000fa03ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:51 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x8, 0x8010, r2, 0x710b4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 07:27:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:51 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000fb03ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/236, 0xec) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x38123e18b77ef4ff, 0x2, {0x2, 0x0, 0x800, 0x80000000}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffebe, &(0x7f0000000100)={&(0x7f0000000280)={0x38, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x17, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x0, 0x8}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 07:27:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400e5ff223db400b924000080000000000000000000d0f9737db0c434dc7b51101a61eeed2e436ab3ba4d8fef9527c56c66e93ada99873d0d73f93a81dc5b7a70c85831801455d62ac707e0f8252314e6de5637cb413969530d8f61462e"], 0x14}, 0x8}, 0x0) 07:27:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2d) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:52 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1144.596281] selinux_nlmsg_perm: 25 callbacks suppressed [ 1144.596296] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15650 sclass=netlink_xfrm_socket pig=6859 comm=syz-executor.5 [ 1144.701425] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15650 sclass=netlink_xfrm_socket pig=6865 comm=syz-executor.5 07:27:52 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000003c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x400000000000015a, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "35800008"}}}}}, 0x0) 07:27:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000004c04ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) 07:27:52 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x0, 0x0, 0x0, 0x8003, 0x0) 07:27:52 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000100)={0x6, &(0x7f0000000080)}) 07:27:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000af04ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:52 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:27:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x94, {0x0, 0x3f}, {}, @rumble}, {0x0, 0x0, 0x0, {0x0, 0x3f}, {}, @cond=[{}, {0x0, 0x0, 0x2}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0x1a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5409, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/119, 0x77) 07:27:52 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000003408ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x410583, 0x0) r6 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x401, 0x4) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'yam0\x00', 0x1000}) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x9}) 07:27:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f00000002c0)={{0x0, @name="0d77c15bf77146bab5ce032ea672797e0f066c72412e3d40b5ea6249dc22d3a5"}, "2a7d1667d0ee4ad400782316fbaa2f81accd4d62597278abcdaaddde4b2c5be0", 0x4406d6d413c42856}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="689287e500"/20, @ANYRES32=r10, @ANYBLOB="000004008401040024000e0001040000000000008999000000000000ff03000000000000030006fb0000000008000e000500000008002c000004000008002e00020000000c001a000400070004000700"], 0x68}}, 0x0) 07:27:52 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x31) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x4, 0x4}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000b70bffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1145.542332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6926 comm=syz-executor.3 07:27:53 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x32) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="381e00001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@mpls_delroute={0x17c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfb, {0x1c, 0x0, 0x10, 0x81, 0xff, 0x2, 0xfd, 0x1, 0x900}, [@RTA_VIA={0x14, 0x12, {0xa, "1a0766a4017f25decae50a551c3a"}}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x27, 0x0, r6}}, @RTA_OIF={0x8, 0x4, r6}, @RTA_VIA={0x14, 0x12, {0x2, "f59102801a39da60e560ef215718"}}, @RTA_NEWDST={0x84, 0x13, [{0x7}, {0x4}, {0x8, 0x0, 0x1}, {0xff, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x1f}, {0x100, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xff2d7, 0x0, 0x1}, {0x2b, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x4}, {0x2, 0x0, 0x1}, {0xfe0}, {0x6}, {}, {0x9, 0x0, 0x1}, {}, {0x40}, {0x8, 0x0, 0x1}, {}, {0x1ff, 0x0, 0x1}, {0x7c}, {0x8, 0x0, 0x1}, {0x8af}, {0x9, 0x0, 0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0x5}, {0x2}, {0xffffd, 0x0, 0x1}, {0x7b, 0x0, 0x1}, {0xac, 0x0, 0x1}, {0x1f}, {0x100}, {0x57}, {0xf4, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x800}, {0x8}, {0xfff}, {0x8, 0x0, 0x1}, {0xffffa}, {0x25}, {0x100, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x5}, {0x3}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x400}, {0x7}, {0x0, 0x0, 0x1}, {0x1043, 0x0, 0x1}, {0xd0}, {0x9}, {0x2}, {0x7fff}]}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x6, 0xd5, r9}}, @RTA_DST={0x8, 0x1, {0x7ff, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x8}]}, 0x17c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000dc6158840005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000400020000000000"], 0x38}}, 0x0) 07:27:53 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, "8f"}, 0x2042) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1a052, r0, 0x80000000) 07:27:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005302ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xb2200, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000001c0)={r1, 0x20, 0x81, "9f76bb2a77c39f059a8c2fdbbb6c7ce39b6e49cd289230ca930ccaacae92170ce808cb8095e63a4943d1a20a094ac83a60e5eb937778ee4ac362a9d04748a81ae3de04c5cd3dfb23fb69b7d5ba631914695e8b990d75298cd794b8c8a6e0a93a6a34e376db67d6641cb03ba32886c224a02e2ff8a1020b33339570ab7f0ffa08fecfcbdfc4d9988c78778934600f8f9de12f4a908663ebd4ae69601614e046eccad90140c4ccebc365d265d1fe409c9dd69f36c3720e1d5aeb"}) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x23b, 0x40, [], &(0x7f0000000080)=0xc0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x6000, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'caif0\x00', @random="949e528f914f"}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) 07:27:53 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1145.809228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x1, 0x8, 0xa80ce7448c21a364) r0 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x1000, 0x200100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x8}, 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 07:27:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005303ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1145.923687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x34) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = shmget(0x0, 0x2000, 0x78000901, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/91) 07:27:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x204040) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x1, 0x101}) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x5a1b}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) readv(r1, &(0x7f00000002c0), 0x186) 07:27:53 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005305ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/267], 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(r4, &(0x7f00000026c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002700)=0x14, 0x180400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002840)=0x14) sendmmsg$inet6(r1, &(0x7f0000003000)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x9065}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x20, 0x29, 0x4, {0xc, 0x0, [], [@pad1]}}}], 0x20}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x1, @empty, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="a169", 0x2}], 0x1, &(0x7f0000000200)=[@hopopts={{0x58, 0x29, 0x36, {0x3c, 0x7, [], [@calipso={0x7, 0x30, {0x5, 0xa, 0x81, 0x81, [0x4e03, 0x6, 0x8, 0x80000000, 0x9]}}, @pad1, @jumbo={0xc2, 0x4, 0xffffff00}]}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="6c66ff2ec135c08bfa7237dcbc229713e065658075b9c4a76225f1857a3876cd72df34a506c20c8bd18d40566887eeabe3464810733cc3892e9c7ecb7a2bbe774691cbab140619e61bed8447c7584d1959", 0x51}, {&(0x7f0000000280)="02cd5a8cef51894f50259e4c3bb95b4bd8e2ce71164f0b8ab1bd3eee0f60e94729270bcf", 0x24}], 0x2}}, {{&(0x7f00000004c0)={0xa, 0x4e20, 0x0, @loopback, 0x101}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="dc2480001a7ad99b32af8fd658346696f039b3f9378b9c60c564f8aa69b357cbd609912a9103e8bcf48885a3e9a7d2be29d26fe47df5348c00e26f736bd72deea7baefaa175a5d5d0567af3a72df4483b92bb7507a69e38c09f337f368c5ff0635d4fda62993c3467e28fd7a4849ac6158a0579e6054941231454856708380d3cdf5f863ddd613e55ff3e0687027ea91c70478f8ebbfaa1636e680b9f5a5bde2861c92ea480efba8876457aca1", 0xad}, {&(0x7f00000015c0)="ed4d08981ffedd341c82ba21005ae2e63c2dd10f31d906dab580fce9f3e2a8e81e02f14086ca76e76cc18bdf1584326b69c170d42c8813d768bdf573dccc35049c98392335171c94d748b535fe17d54da7f898adc5f217995b14a5e153c4c488dc81758bd5231750316b9b8608cf4f619922bc939be8cbe74c865251c4187ed6bce90c7936510ea7a2a56efd0a40778860bcd20b4900cf09063b591075211f74db7ccd06d24ee244fd1a27f0402abde79e57a1fd10757dba41cf4728f5c48c34aa48b96495ae2f7b9e5d1f3d08aa3365dcc4e6b268da0b08e083f08d1133f6b91665ba86094a7c8e1ba426bf3dd0564b8bef96fd1b5be8112c5052ecb3a326a61397be1501b896f296e41becaeddd6623c37c21ba55174fcb0f4d61418381df1c0a1d69f94bc773ce97a97ada95947e85d912e42cee55aa974a4156e52f50aa1faf243e46691e27ba374403821b08162546a9a9024d6f7b67862bb88d8d05c923e7565bd61ee2515612a3d369c743d608201dad981f5c33cdf5d95bb69806debd3dd4d7d623778886cb9426487475e4d314786a491c7e5a3c5dd556458237525da8ce9396d6c78145b94671b69a8cffb985b7ce780acea14f38cf07f25a7c1ae205250d988add5431f3979b1db4c90633d3c724b677e6a2304230008e4db685d384ba963a79d670bea50f65c653f219e730510d2e166a781f5cbdf989f82540f7643401067ffe7f1046343bbb2b3aa5c7a113de7a9c4ff151a935f64365b3f2e0393d523703a63a541f84b4797980beae7b905b476a7a2d72fcae208d594eb0fecd6891a0278fc9090f55e0a130fd791be8ddd8cf2623a6ae0fa20e21278836fb05c03b98e020b14383384bce2bbb799bf0f85979768c8da965e133018455c5b62744260a4f7dd2ffd6b3daa409becd6ad44b27a06750fe046612d1f31bd4bfae66a6abbbcad5bbcec7a13547b2e701d1e723aaf2b8405d3290175badf2e31ab7d0de6520a98fd1b808f13f84e74085ad0dde5ecc1549421ca718b3dca5a234c4c49b5a89c76250dc973200b485c63c9190a57f26477a66d4744606b7d85b3fc1a400ce320c3aaa49b1cbb1fc35d69f26718405185e5ba28c14c8c38803ee755a43475d396d8409d7239d1680f69c11bf3e9453dfe7c42442832865c7a8e512150a23f0efef236be7c558920d82bdf77fe82d3a476ea8928e1e2e111ae3ab5eb287ca2de458954d04efbe7cfbfe8dbbfa67378a90b03ffbc090f479cf400ac783a96ae19530ea4b2542e0bbd8a602ebaec90b71045ffa152d412d98fa04a3de6c9f128180ce8f1b354869a4ed0b320a06580fb8f92b363d41fa702ec24d7c0ae9383309b9e519a67fe6637122e1d8eb4ad58e76848cdd4dd79154a7d79bc60dc381e5a48233add00db0dd5128428a85494d3ed46708119ebeb1ed7792ebe813e550344c45fdc8b0101af5fca144c804b5797278d8f0bd89d318c9ce0c7850b8945b7f2c9fe5b28d9623afe678510a22491177fdd5100fb44c07342b64378c6f9679c4deddb65882d941f8eeb9b9b2cc52760742074a5732b895bee29a22d3b56ba3e933ba35ddc8e8c249e94c4599630fc66644ba2449f6f64ae601d2afe17de537c96e8e46fa841b45457df35ffea94313f4a24c1f5e6d47c3737e05175701a9075abb98941903147321ded9f77dbfb74a67e1b7a4752d1ae7568acc75322d0fc693a89919dc79c07a364e5a7db7080be181ac704662b31c5119750578b79f028efb88c5f26fdd148b6c08a1865920d20ea9861bd331a2362082c07d0d0238ebffe8ea9f4cb3e0565fe7253a79fdca0b190b36f4964b0b50377693ff846f8fe593eea32258c26582d4485eb55cfdfdc662ba3b41e927df24aee78c9c2a85def6e47c01c54770ec4b7e07f8b12a741e004be8fb26481d2d071f58b0c714e984605334395e31e4a0f48447bb2860b1fa26ffb8f19205e869ddb185d1ed3acae3b65723afa24e2e112a935176f87ec190bc899ba946526b3d1733bb0d16d86203b36704e4916f7b3622906570f0c30ed6e9d641a21a3136a71142944cb27546204781784c3a5cf17a1cd95442795a212c9447512458d9059d0ac4f4058e55453ab166c326ed5a818805fd0cf21b185456681df00fe8b0178d2e4224660d5564c5cff4902a54aaee66faafc57fcbaf071890fbb8d205d579f5ead68eb972a684e6f23e12c51c0e4ccae1b3b89985c86faa55640a63200f969a06d77c1fea7b5ab18fac173c7eefb9358ff2001fdf16afcf1c25b8d309e6d62f9e28f5aad4994e597e44983ee8ef083d37fd1bf9f58f29af0de2dc1d3a0bcbc7b9ce42542379295655961c48e744837e9d8da80e22e75d14052e54f8bfb1f27a185eceb5ae74ee681a8158695f9ed5448f002264c6d994c489caa91c2ef8a223dbd182ff93d4786a7ad319fbe7f80a2f696b3bd0824be855f6bdd632707443e7b502eb36f26ac816545da5df6b535d20e24032e7557d0e885eb6191f364bb7c95b796b1209721a0d5dc2c9989401c32bf04010fe5d8b151c0027d657dec9d8094e413a91e4fdcc16ef249441fbe24f4a702114d92729be90c883ea830b8ec1591c0b38be123d67722950fcd0658fecbb2562e02da643ac3cc02922330fb091ff6602c27d1ce15f9bcef500582fbdc73c7f855e2014c2634962797b8cd533fa5864ae911b7e651f0f42ec85fe65fc614e9bf22d07b11176efc90fd16e220f13b81d750a3428a8c643f871201a40309e3de820477fd02292eea4037c7eb17cbbdc53d7c0e979b06e0517be03f75e1399a6b8238cbb6045de9f5a23d4abf1c051d7e0ef3d190b5d3faead1a5d7870ae956e8b0679d3a5b40b749fe006ec31d68074549d5d59cfc780c1ef539aaa8ea181ea69b0ea6bd5185903e39f64e3d9caa8d47e849cc37393bb6cad887410a4c033e4e2a293b3ec062a605e3058fd2b017f4a0f6426a33e6c647ff79baad7ed8d16c75628fd53d67693cf802950d5908d0d0afd49d8fd730b196c31605386ddfe279c9f3b729e1c13f9e08777d7162d99b3b212fe3ec0d6a9b95587853e879b120eec1c1d4826e3ee0f64734d5fa60e0c967826180217731bd2f68be03c505deb3493aa2d84e95ad877d269b15439f116503c66ddcb2c191e8c01234c42656dc9a9f3c97fc1b678935f6be7e3db3e0319eb4374fa77a02489ac2435767cbbe0853eef5588fd5000586144dcf2131d3a6318bdcd49bc1858841c15f5f859568b072b0f8487021433648c0a8c987fc99330d55dbbecb08e304d82c3e6fd8b5cdbd3fa024faa552f1f5be9a21a73bae484e8b7f8e7cdd9861ea42c7ebdf41fc4407822619a425b8c103ce4b32600aad113a5566240c14b06c5f073e18259c1f4d753a90d5b1e4826789827299417b82240a5f775ddd9cd579be82ad9052bc9d2f87ce433d337d765fa853a71e972083a165c7b1af744db5a544b5038b5602dc535eac7bbeb0645b85b2f58932fbe133c10efdaaaa67c9a91daaa6436d77a0973e7c852dfc1c4fdeffe7c57fe8aaec917a968121ea26a8b402b87a292486de2413a7458874591f238c1ab79652416e4aecb043d5c546fcd1608c6ac59c5fd1c534dd8a100de04b99c4afb72c02972771ac346e37ee745608bc49169a3c8809fcded3cd78d71489810c40eececf7cb998d1d2dbbdae17cc3607c5f0a96bc77fc2b931a5732ff61a17f4a1a28cc6ec4e041aad0fc86fee79c1b5390fed416b0bb3982958fb0233b3d101f1ef46770e74d9bbf80382781e7e1bbca33f4c4a208285cf2749ada18618da96db64879095e18e4d477c6f397f9db05d26f05320d8449e5c72d23d143f498a1c0e80ad0521645be4242f5c505b403c8b3648b89f38334f13a388c79d6290ab6a5c48aebbebe80371dab7a65de0085c499a7d1ef73b9366439a8543e2bea816f2e2afc15efa813f05dc0ec7eaf57a9754494a205556077328a0f97e779d95917fe70a9060b1a271d79ae0517dea930d2aac70ca60c6bd7e4d47d3abceea90be92f23fd519793ce92d7c8705c87e8f8ccaa7033125374778a025c1d0153dedcc3c8dda3d788df85269eabd8147cbb8a0a0366301eb4c81b7b48c5e0710e010bdf7fef9b8b6c868a5e6a57e33bacd3b96d6d91e2db550c34197fb98277c1e706f117b3d61f485cfcad45aa7d82a7f1f79c5d9a35067d1922696cf6d95135f385eb42c7222b42b8655d8b2d9f74928efb6e9244d98d3a240b2d01fb4050d35dda7c50da8e2f91bbb575a721ae5a43938096aed0ad9017788188a3f1ef4d9db5667059c419bb517bf34cc0b4c34b730744e5aa7e53b1861d6d59eb158cc784e50ff4a4ad37d1c3789c882254aa4e54147b23c252a77080148e1ed5cc7dd6dcdc992f4f02b58744d573814cf68bdd1779e92760c1c645cf89d4f907205fb5ee8a21ba7823e557293813328e4fb8717120f4d59a653769d4a522d30f4faca6293647c4f5862659812bd2eeb23c44c7b67e8cc060e983640bfc44678b41d5548444e48d7c4a7eeaa6ee9951472b8473f495578350124a928734788fc7acdd6ce4496131b6865693cb6d5acd3a598dd848d21ed98c419b38ebfde1e7f30aedb2afcfaf1a8d96ac5a7477bfcaad4a12d238b519a4a045af2027ba18a7fa420bc6cbc14cfe4ce749a6fe206d55f06af5874768bb48ef5ef6273f9b61ca69f48617301ba915dda55eb5c7cbcbaf9cd0da827b88adb36920272b54f879d6c0aece70676ecb10e85d4e662f004babca50325bd762a122c720e229407b49bd299124b7c798d917425ce7b5ede37a32b9f3aeff1d87ff764f1a293ac7907a9d322627224aca38f356337b3273fbb29c7114578b5f5a08f28bf22c32b56910a76bece93370b257abf46e4b1af7ca9f2c300b9e6d4d7d119efdbf6cd25f1e78abbd543ce852d1591050f3f9d3621c6b173bafc15a286e437497e6950b6be6d8a3831aca8be944a19eb927cd07cf664c4c4fd6468a86693d1cbc70720166b8913f742fb1e4c94fb631588664e78d24676e5267c4b3b8b36daa8871fdc6c01099ca5cd9cc2b7acd540e00018a38dfa4f8ece7f96928963b8a4b5aa72288d9d2f8dd9add21bde05604fe8df75fc8e70a7e11087f090213e7f579f195ed65dea088ffada9adc0014de30ae6e0dc439533c80a61fceca7bf0c8e7385960e7dc34b3d654836bb23d41d8c941376ebeca354289cf1dc648b46c5ee0b560db3fb57021a9868feeb2467e88957f53179711838ea5d9de7c9f0ad69d9c87dbaa41aa4dcc3964c8fc17ce76f2789b2d316961a7250f6eb65c5ae0957a6f375985dce7894ff6a56e845ea80703348face3026373ed58adfc7e2710a661512784c8bd90413ddd78e253adadf6ae6b9573b5b18fff009d85af8a3b67a10c306539328ec2bf5b43f0b2fd4b8fd29e51420df15b9242aedd413dab2050d89a6e04fab3a6636b19cfbf7c5bc18f8454607e206f1a70099ad9617adbf6a62f9fab5442d177782ffb278630435c4d350d642513b3ceb964c06896a9320e538bc96c269ed081beef6fe21fef8041cb358125c28d45bd6498efaca3622c936ac71c0f5c44aa230e51d3ae94bb05cdbea01e6d6589463e30b92ade4e89b4ac297190b5088e76ac9fc51e613fec29f819976711c25656091fe2f0f7d89fb7edf04d6e57693dc1dde26950f931d12981078324b0d36f0dad1ca2b31707eae73a5449962bf3b2700f59f57e63167c8fb532362120980c36773a393300dd31c827847f0f9d468c41dba3", 0x1000}, {&(0x7f00000025c0)="73c97d0f687d321240a4d769b08971cefdecc8a0d27409e8cfac5ea71affcde60eeee669b59bf1860081ca309dc830ddcd24e503272355202785418585f91c911c5d99278ba192b533ba914a4abfa5e04e027b7fe88310b6ec45ef20cfc2006536326beabb29cca96c3e425e7c0e7e3e62b6810aa483da37d035b6d25a9325c85a767d0a99ca1705eed1403894b633e335844c260c3ef8bd86c35fa428394924b9e866b4c107a13f231652afffdb45c5800db6a4e8e27f9f6b233e32", 0xbc}], 0x4, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x74}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="8979617e1a3a69d238c1fa3bd158d086", r9}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hopopts={{0x30, 0x29, 0x36, {0x16, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="09bcc8d1bed6e371ce1321200dabd719"}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x2b, 0x3, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x8, 0x9, [0x9, 0x1d2d]}}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x56, 0xa, 0x0, 0x9c, 0x0, [@local, @mcast1, @dev={0xfe, 0x80, [], 0x25}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1]}}}, @hopopts={{0x148, 0x29, 0x36, {0x3b, 0x25, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x3, 0xef, "66394b8eba4b300c21d1a140ca9447479874049fd044e4450f633efb2ffaeef3eb5e88f23e9bb237b26f10639f10511105b24d928a1a1a94a72c86c0fe1955cc5b6874d34813e2a6fee08b289cb924cdfc3a44fcb0867d1f942657a5aad931974f6789e4c4fd3779aba9b65c9fb5d2a47abfd731c49484bb033f02a5df6c07c6e8ba92ceb9daacff12074fae2172e7ffdec09420227c63afd3100a624b0dd0b2f91f489ccc5b17232e1beb56a8378c6e023c629ad3536cfd6fd9c81e524618874d5f173216d917866cf61c43c265615c7d6fd6c2ec5b5fdb545693ff88a8454c20d3d3c643ae96b6223af16582a89c"}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x1b4e}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1f}]}}}], 0x298}}, {{&(0x7f0000002b40)={0xa, 0x4e20, 0x80000000, @local, 0xfffffffe}, 0x1c, &(0x7f0000002bc0)=[{&(0x7f0000002b80)="0ec6ac8cbed96bfeb027e22f768363e058ce693e8ebe95cd9265ca70447e168aa1f8dc06c0987c701e375d646ead", 0x2e}], 0x1, &(0x7f0000002c00)=[@flowinfo={{0x14, 0x29, 0xb, 0x40}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @dstopts={{0x70, 0x29, 0x37, {0x32, 0xa, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic={0x5, 0x30, "ed9498b10e61465a4cd1eff79b63284dd94b592aa821f3f4eb602bc70dfa66517fe17e2f052af2acb335e19e4803d507"}, @padn, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x107}, @pad1]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x87, 0x10, 0x0, 0x8, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x16}, @mcast2, @rand_addr="7253cd9d6f49f64db5dd530a3fd5771b", @remote, @dev={0xfe, 0x80, [], 0x1b}, @rand_addr="73bfbbe06f569a748e2401096973a141", @rand_addr="1f56385c4d544217f0ba63d1c5c95d39"]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x67, 0x4, 0x2, 0x1f, 0x0, [@remote, @remote]}}}], 0x1a0}}, {{&(0x7f0000002dc0)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002e00)="46524e24bd898fe4dd942e0c1e79d48a535cbc55c556afe830cfbd4b823cc437ce5f5fb0182d576c6fac3c307f4939b6d1bdac19b85d650c09aaecce9e75a586aad5ccdd4a8448282dc7d23ebc7c152d0286126f5cc4a64e08350fbd1529f1341d5b3194da541aa62d28e1c40db04975aa204bf39303f8d40e616647bc3c1bbed080bc2d0d9e2ecdb3dd7e4a9682e888c5f12dd924e0906cd9a9ca876ffe7082afe00bf8b558d23a091bc05dfa2cb2fdb21900d5eba170df2b5ffda0b37c5b6a1fdee0a19a7516eab6fe11687beb982b63458ebc957e016bdc892e22b492f2653da1daf782089af35ffc1144cd161a2446", 0xf1}], 0x1, &(0x7f0000002f40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x15a90614}}, @dontfrag={{0x14, 0x29, 0x3e, 0x101}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @dstopts={{0x40, 0x29, 0x37, {0x2e, 0x4, [], [@pad1, @calipso={0x7, 0x20, {0x4, 0x6, 0x81, 0x81, [0xfffffffffffff861, 0x1, 0x4]}}]}}}], 0x88}}], 0x6, 0x20) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x81, 0x4) 07:27:53 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005306ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "878e53ad17096bb7"}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:27:54 executing program 5: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x1, 0xb853a82f6fe759c3}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x4) 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 07:27:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005307ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x42) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1146.644408] audit: type=1400 audit(1573284474.123:553): avc: denied { setattr } for pid=7016 comm="syz-executor.5" name="NETLINK" dev="sockfs" ino=113473 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000080)={0x4, 0x3}) r2 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x3, @remote, 0x401}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x81, @dev={0xfe, 0x80, [], 0x12}, 0xa69}], 0x48) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1146.768854] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1146.780072] audit: type=1400 audit(1573284474.133:554): avc: denied { map } for pid=7018 comm="syz-executor.3" path="socket:[114467]" dev="sockfs" ino=114467 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 07:27:54 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, 0x0, 0x0) creat(&(0x7f0000000140)='./file0//ile0\x00', 0x8) sendmmsg(r1, &(0x7f0000005680), 0x3, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3f}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x200}, 0x8) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) rmdir(&(0x7f0000000340)='./file0//ile0\x00') write$FUSE_INIT(r0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fchownat(r6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x100) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x2f, 0x5, 0x0, {0x0, 0x0, 0x101, 0xfffffffa}}, 0x30) dup(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 07:27:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005310ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x43) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1146.892211] overlayfs: workdir and upperdir must reside under the same mount 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x804) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)='0', 0x1}], 0x1}}, {{&(0x7f00000002c0)={0xa, 0x0, @multicast1}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="d2", 0x1}], 0x1}}], 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000200), 0x8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x606004, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = socket(0x0, 0x2, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r9, 0xffff8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r9, 0x1, 0x30, 0x4, 0x8}, &(0x7f0000000040)=0x18) 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x140, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x200, 0xff, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000240)=""/182, 0xb6}, {&(0x7f0000000300)=""/123, 0x7b}], 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0xfffffffd, 0x6, 0x9e, 0x100, r2, 0x7, [], 0x0, r6, 0x82}, 0x3c) 07:27:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005312ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xc, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x440, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000080)=0x7) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffbf) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:27:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x49) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f00000000c0)=0x7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @multicast1, @remote}, &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:27:54 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:54 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa7f0109b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:55 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x20000002, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) semget$private(0x0, 0x5306e1ab93dd5859, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) dup(r2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'team0\x00\x00 \x00\x00\x00\x00\xf7\xff\xff\xfd', @link_local}) 07:27:55 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1147.618254] audit: type=1107 audit(1573284475.093:555): pid=7113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 1147.957110] 8021q: adding VLAN 0 to HW filter on device team0 07:27:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa800109b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:55 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x80, 0x23, 0x6, 0x6, 0x7f, 0x4, 0xc5, 0x40}, 0xb) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff97, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0x40}}, 0x0) [ 1148.223612] audit: type=1107 audit(1573284475.703:556): pid=7137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='\x00\x00\x00\x00\xbfl\xb42#\xeaq\x98\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000004c0)={{0x2dc8c61d535e1e6f, 0x0, @reserved="f13b5632ea85981b08c9fdcadd7d4e2ab7ce16fd86d4392a642f0fa3aeded594"}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000013002101000000000000000000000000aa772f59fc9cd30a8b8650d1a1018e28369fd2833e1345554cf3ebe2a1108e2cb5b9a372af5c4b5ef863cb847ffce8b34c958b37f06a7e8e0d19ee725d656fe5f5114e39df29f38780ed1ac42abfb48b5f3601795fedae9becd4d9a5289da44ff9d5c7f49c3e402b67e7edefb5be85dfdfc3004825876c15bd5298a58aa2d039a0b4cef20db2a45c1d29515d641c5cffa4ab14b870c48b8db751d8971394f6d0489f33ea5db361fb2fe0a5873f46333e624fa964211f08aecdea5f12d9dc534fff8fffc6ca036a35", @ANYRES32=r7, @ANYBLOB="0000000000000000140003006a85dd3a9029edbb3a00000000bc0000"], 0x34}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setlease(r8, 0x400, 0x2) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="473cf130907450ea05898293571465ecc12445d0191d4ec27a96fdbd49a30e776c3734651497a1d1b9f6ede4ca5e8a70bbe23408b2cb726e6f31c0d574af1c529fcc76d9276447d1f210e6578b4cc4a8cc9d5c571100306f5a6765ed83969ea641a5213f11606efb267a4a544738aad92d8599943185f34504090eec334155cc698e0a60486a5e9f6e0fe28621ce77eb93d290f18d9ecbbf7317e5ac70970fafc2fd89ac5f310c143ae0746fb0dee191c556d7410f25f9737c18c4a244798e666a", 0xc1}, {&(0x7f00000003c0)="62ad21e42dd94bfed1628ceeabf7a0e6a18b9e936d6d6858a19d0987c93b865243959ddd234f887eac15c135d678743b856a8430471ff17a124731c296668c03d1d2c6866afe08d37d7f6d83fdb7577dd05cc0ebfdf9a9805a81d3a3e0541819bfcb1a3ce5c55ccd36af31bf78e435287ee985215fb53d761a974205a5e4dc329534353db9e718cb5143c9b1ce2d6cf26cb9de5f9790a70238ce95de8b131cf7085c9a7a91ab1f41f42869a3b0714a1caac220f76b7c8cc91f63c84e250f4eec0df90dcf12e4666d689bf10766837782977ab4f28993b16c5badf1e4f42b56e7d8d460651d271505a134a2f1ee94f5645b3ca3", 0xf3}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @broadcast}}}], 0x20}, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x6, 0x2}, @window={0x3, 0x8, 0x1}, @window={0x3, 0x800, 0x6}, @timestamp, @sack_perm, @timestamp, @mss={0x2, 0xe20}, @window={0x3, 0x3}, @window={0x3, 0x3, 0x11}, @timestamp], 0xa) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r18, 0x40046207, 0x0) 07:27:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa800409b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:55 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) [ 1148.347809] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 07:27:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1148.451358] net_ratelimit: 26 callbacks suppressed [ 1148.451367] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.461552] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.462143] audit: type=1107 audit(1573284475.943:557): pid=7156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 1148.466711] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.466755] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.493503] protocol 88fb is buggy, dev hsr_slave_0 07:27:56 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1148.498584] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.503787] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.508876] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.514079] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.519192] protocol 88fb is buggy, dev hsr_slave_1 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:56 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace$getsig(0x18, r6, 0x1, 0x0) [ 1148.892819] audit: type=1107 audit(1573284476.363:558): pid=7156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:56 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) chown(0x0, r0, r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 07:27:56 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r3, 0x4, 0x5, 0x20000001) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0003b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1148.993416] audit: type=1107 audit(1573284476.473:559): pid=7196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:56 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/d\\v/b\x85nder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4f) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0005b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) [ 1149.279713] audit: type=1107 audit(1573284476.753:560): pid=7221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:56 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:56 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0006b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x50) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/checkreqprot\x00', 0x282700, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000001500), 0x4) io_submit(r1, 0x0, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @netrom}, &(0x7f0000000080)=0x1c, 0x180000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x15) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r6, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) syz_open_dev$radio(&(0x7f0000001300)='/dev/radio#\x00', 0x1, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r12, &(0x7f00000017c0), 0x333, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) fcntl$dupfd(r0, 0x0, r13) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snapshot\x00', 0x200, 0x0) [ 1149.423099] audit: type=1107 audit(1573284476.903:561): pid=7233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:56 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getsig(0x18, 0x0, 0x1, 0x0) 07:27:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0007b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x51) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:57 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace$getsig(0x18, r6, 0x1, 0x0) [ 1149.602457] audit: type=1107 audit(1573284477.083:562): pid=7256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x90000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r2, &(0x7f0000001200)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1, 0x4d1f6ad5) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/91) fsync(0xffffffffffffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200000, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x1f) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f00000001c0)=0xffffffff, &(0x7f0000000200)=0x4) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:27:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0209b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x52) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getsig(0x18, 0x0, 0x1, 0x0) 07:27:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0309b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) userfaultfd(0x80000) write$sndseq(r1, &(0x7f0000000080)=[{0x5, 0x7, 0x1, 0xff, @tick=0x1, {0x1, 0x1f}, {0x40, 0x3}, @raw8={"6aa6baa8389fb35e58f2d392"}}, {0x5, 0x2, 0x7, 0x7, @tick=0x1, {0x1a}, {0x70}, @time=@tick=0xbf24}], 0x60) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getsig(0x18, 0x0, 0x1, 0x0) 07:27:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x7ff, 0x0, 0x4, 0x100000, {0x0, 0x7530}, {0x0, 0x0, 0x40, 0x1d, 0x0, 0x9, "e22ac4b8"}, 0x7b, 0x0, @userptr=0x9, 0x4}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r2, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="00a6ec4d728add0de90db1222c62bd6f695f0f949eb399bdc720d2eb58c51957ade2e7d7b0c3ed7362d1c0225a59edac11e9793f131486f196b84fe624f98ce8967f6ca976b3435ab52ebb5b4d088db5e548f5905f5f62e1d3f5d104dc70f99bbdd0f42edb725f2c9ac0932db264", 0x6e}) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20102, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 07:27:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x54) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0409b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/195) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r9, 0x8400ae8e, &(0x7f0000000b80)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r10, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4a63}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000002c0)=0x6) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r10, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x178}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4c2e}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7a0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x200200c0}, 0x20000000) 07:27:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x55) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0509b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:57 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xa4, 0x141000) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x10001}, 0x28, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:58 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x56) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0609b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:58 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000100)={0x2, 0x0, {0x8, 0x7, 0x100e, 0x5, 0x83086d2db8ea49d2, 0x2, 0x2, 0x3}}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd4133b52d835171c, 0x0, 0x0, 0xfffffffffffffe15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd59, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 07:27:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$pppoe(0x18, 0x1, 0x0) 07:27:58 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) epoll_create(0xb3) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:58 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0709b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) r8 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_tcp_int(r8, 0x6, 0xffd1760d5eef98b1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:27:58 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0a09b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:58 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x59) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080)="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", &(0x7f0000001080)="1b7ba1a903bd1835acd72b952ebf0d538a5e1f65082762b7745628c5bc86550f58919c5686324f81d9b6a4146d941c0b03bf6250f5d0183037142d2d46ad8c36e983285bb6b414550e368ec2ded8b3a86a38b9e93df556f90c9a8b57755aad88a94e4c3f4b0d5213ede478eec1220c0a8db659a3a9da2b06ad00880afb7cbb933c89aac135b142f5c8f36ca4d855c01cbd491562a1a68313907bd02230c880698d2635f3e7869dd3ed53a660727d5d53e5826c805838347f895c3329116521c470259d97378e1534867079f0eb6508966853f5b6352c4dea569eba8ad03794deb8de193cf836f8", 0x6}, 0x20) 07:27:58 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0f09b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:58 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) socket(0x9, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:58 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4280, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="d2cdcf6bab416289df8195b4d4e5235e8016bfcd895cf0549ca8156afcdcdb9a697eee2d3a021b2cf46de3a8b689ce7a06d5db1f5a4f41091496b7552522cc421329048675bde86419") 07:27:58 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) socket(0x9, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c4809b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x640080, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 07:27:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1151.654526] kauditd_printk_skb: 8 callbacks suppressed [ 1151.654537] audit: type=1107 audit(1573284479.133:571): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:59 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, r2, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x28, 0x17, {0x0, 0x0, @l2={'ibv\xf7N\x9f\x8bl\x9bg\xb5\x81\xa9`\xd0\xa7', 0x3a, 'batadv0\x00'}}}}}, 0x44}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000104}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x100, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xef6, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x40020) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c4c09b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5e) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1151.862104] Enabling of bearer rejected, illegal name [ 1151.893598] audit: type=1107 audit(1573284479.373:572): pid=7480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 1151.926842] cgroup: fork rejected by pids controller in /syz3 07:27:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c6809b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = socket(0x9, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x18, r6, 0x1, 0x0) 07:27:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x60) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1152.118103] audit: type=1107 audit(1573284479.593:573): pid=7509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c6c09b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x64) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1152.259365] audit: type=1107 audit(1573284479.733:574): pid=7538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c7409b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:27:59 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x801) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:27:59 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) socket(0x9, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:27:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x65) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:27:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c7a09b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1152.428547] audit: type=1107 audit(1573284479.903:575): pid=7558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:27:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:00 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x20040) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x1d) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x14f, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1152.562163] audit: type=1107 audit(1573284480.043:576): pid=7574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x12, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x4000}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x57b8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x48}}, {{&(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000200)="98d9086d4fda04cd7ffcccc5a2907fbe7093227e5e637b8e66e8e4757c90f817d7737fdb15dc18ce8107a3571a75134d1f31ab6efe7d7ea9b602be2e0516b190509eb73f0d82cf700d1d507256d716917607ab8a6d064f5aefae3768f107c79c8c44615dc6e6efb59ccce9f55125ab13eaa5ae06cb036cb400089c54e29e8fb4aedb69589c4a59af5325873cc701d60d2d78f4a77eb5c50f3f54e8b47d56661362b89fa03d53dc1df456c3f2a24dd53f7eacd46ac6012ce4222c3a46cb2c8744efaa4f6c7b75adc71806c2ff88fdb097ce4678b7136480d13c", 0xd9}, {&(0x7f0000000300)="b04daabb3215a53df38ff9d2ac0efcc38579a9f9cd99e9f960d724563672fa46a2d883d092e417c9", 0x28}, {&(0x7f0000002f80)="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", 0x800}], 0x3, &(0x7f0000001400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x17}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x23}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xb8}}, {{&(0x7f00000014c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001500)="adf78117025a5aca5ac66e61865aa927e42e0c0a9c1d89703026ea57553b56f3023fe78523cda7c3788ad1e6b9ee00ae492c9d530d4138b0b84644ba295ed92239aa97f234f4622e1ff50626d05c71926cd182915210a95f6e12322278237dfc98f3859d05472bddf8822d4c96e16f8ed184b65c81b8c363c3e3364735eebfa5cd6d9357c29422caa3992f0736535fdec12cc0244ceff111b704979caf6e47f079", 0xa1}, {&(0x7f00000015c0)="e6ff977b4d673045171d032dfa628abe07e492f12198caa9153a989741bbb0a54425acd18c0b763811c553782f76dfa5dfb6af68585c4f9f791e00bc6bdafe89fe0f3c677c5f92668a1f15c1d7a88447d5a06dc6eb343536a468ac0003420aa1e20b4f98b400100415252c4bde2c271355528e012118a2bbf95ca6cec69b861df2dbdd0a93c5fb53621b469b37258a2a7e8ace4defcf811666ffbbfb4198037a75d6c88fcc7b005556a51b3a2f8a3c7ccc56e81123001d4a4afe7968d64dc63822cca24ee8ed25ebc0222086bf78f58f854c4d49e22e20c14cf8f61646678c23f0dce2f4c7e9", 0xe6}, {&(0x7f00000016c0)="bad404f6a4093503fb13acf2d8b40f78ff356393768bcd8bce5db35021b18007930a9bc4c59f926c18d0710b7de6d89728d2d4ad2865b8823a2d247222842d38b107277779f2ff46ef3553acb80942d644b11cb01ce850b73ad5508689b06a7d86f7bbaed418fb6f40369256dbb48a410149b37a", 0x74}, {&(0x7f0000001740)="aaab5bee7c2e81875b8198417b5c2de2c8d9527927070d945873b3ba9cc22fe5d31a86195a8c303547298ad343b31a2be157e5aca349475b833f0eedd8dfba03b36c9269d699d05c3e9a33e13f61d41c8ace7f8617f7586e442046c931b0a23fd6262142d89262a3a5f3265d96e3576355ab3dd375d2447b27171623c6a6fd195d2c10c5d3b415dab04da74043e4bb9a64298d9a3b0ba412604ddd0eae8d963d2a662933a1f9fe846be992a1351607dddd352ecbc683432aa38590a38f4a62a5d998f6c9", 0xc4}], 0x4}}, {{&(0x7f0000001880)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001cc0)=[{&(0x7f00000018c0)="f107a969b91cf757d4940ad0b59369bad8ecdbbf4096352372487140343fa94c8c551e2660d8c47771b0ffbbfefa06bc84f98620cba7452e441605d06fa93c9d7d8747d796c1f419dafd2b01720875abde849e401f5aacece3307b670e9c8283df75a92caa5447e5f5ae413c193b1dbf610b36b0d27a9900e6955d268fa320327d9d0bd074c4ea9b36244902b727da66338727fc6d93706b25f559c3f792", 0x9e}, {&(0x7f0000001980)="5b7b4d5bff4cc1ecf91c014a3e33b6d0987026a6976db24e4850d17ba32b79ff9555ca7bd96b49e9d9465e30702db95a153c61fab77c870c98eb0a639412784d33bf", 0x42}, {&(0x7f0000001a00)="e45168effc4e29a9808416b9eb6e034dc40c4f1b84dae8f227e1d9f714fa1775b01dfe0ce58775c3533a65daf0abdd74f1fb4d789d40d4b0a715adb0a0eb3740cb99b7e9d43ecc029d5c9cad069e2ef3e35f3c364f922717cb78c702df5fb8f47a19dc6d7bbe53aad660109f0b741048c91b9053f02a48613ec858978ee116630bc99c", 0x83}, {&(0x7f0000001ac0)="1e4971d30a682614a9304b0393c9c73cac5972af163cc0c1f1d3c44c7bf9fd21d03aff0fafab1e932cf65d2c1692522bcb917a538e3b94bc55e1472a07e7243e9712187e83cf8bb194858a2005a01347e2a224df5a1ae0ccaae5a55a8b2e025384e83695509965b108150c4d884aad62e9feefb3d0516daaa51afe45b9bc3b2ae18ab55550df9562ea3ca942e84c475fa4d5e654f9e9fe67951a63e7d2f5199e371402ecb48d0ceeaa641df061e2c77fec9f50ed76717e020c2a51ffaadb0fdb6b3ad9dab7a7af255621d26d", 0xcc}, {&(0x7f0000001bc0)}], 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="110000000000000000000000010000007f0000000000000024000000000000000000000007000000861200000001010c3b5cca1b1b5b9d8668220100000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000ab4fa47ae120b99cdb18683548373711ce727fa0712c2707e993e67693b5b772a04feab309d9906adfe38b33cb946c0f6298402df4c89a2b64cfc1d3e0ef49c795e9b2c28549ec561bddd81c33aac66615a99d77294b05b62fae31f2f5b5805409", @ANYRES32=r5, @ANYBLOB="00000000ac1414bb00000000"], 0xd9}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001dc0)="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", 0x1000}], 0x1, &(0x7f0000002e00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x63d}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}}], 0x5, 0x844) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) r7 = creat(0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 07:28:00 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000ab356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x66) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:00 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1152.785024] audit: type=1107 audit(1573284480.263:577): pid=7596 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000bb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x68) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1152.957805] audit: type=1107 audit(1573284480.433:578): pid=7611 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:00 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000cb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1153.137725] audit: type=1107 audit(1573284480.613:579): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e451c80f5d29e0a02400000000010100000006000000de0002120000100018000c00010008000100000000e2858ddb5356069009b65d0befd41f"], 0x24}}, 0x0) 07:28:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000db356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:00 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:00 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x28200, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0xe00, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) r7 = fcntl$dupfd(r3, 0x0, r2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r8 = semget$private(0x0, 0x0, 0x239) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r11, r13, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r13, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r14, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) r15 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x800400) r16 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r16, r18, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r15, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r18, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r19, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000480)={{0x0, r9, r14, 0xee01, r19, 0x2, 0x2}, 0xfffffffffffffffc, 0x6, 0xffffffffffffffe1}) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r20 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x802800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x2, r23, 0x0) r24 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r24, &(0x7f0000000340)=ANY=[@ANYBLOB="ff7737d28a69030000005b7213f6012f66"], 0x11) sendfile(r24, r24, &(0x7f0000000240), 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000280)={&(0x7f0000001440)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f0000001400)=ANY=[], @ANYBLOB="010026bd7000fddbdf25015afcb26ad000000004000400"], 0x3}, 0x1, 0x0, 0x0, 0x10000}, 0x4090) syz_open_dev$binderN(&(0x7f0000000000)='odev/bi\x03\x00\x00\x80#\x00', 0x0, 0x39fb9fb801585e68) 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1153.359096] audit: type=1107 audit(1573284480.833:580): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000eb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x74) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000000)={0x40000000, 0x5e, 0x3a}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r7, 0x4}, &(0x7f0000000140)=0xc) r8 = semget$private(0x0, 0x3, 0x1) semctl$GETZCNT(r8, 0x3, 0xf, &(0x7f00000002c0)=""/4096) 07:28:00 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0011b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="0205962fad78d6a6ed0000b18ce4171195bdbe018019bb32208fa568004336b5b735cc4118ed6d1c767de09dffe46f1a1c3a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x8000, 0x8000, 0x1f, 0x3f, 0x1, 0xfffffffb, 0x7, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r5, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpgrp(r6) ptrace$poke(0x4, r7, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x781, 0x9f, &(0x7f00000002c0)="9c3901575f8d46e9e94474fc1a65456703992a00f8a62993162091c78031fedea3fa9b39625ba330bb06ec33ccff23a836430b5b974b1e5659276bd6bb346dece8dcda68a4f55bca88d79971cc93cb852ba227aa3930cde49ac671d729c7f1863208cd01612c85c0b6196f30f3b856162ee2324f1ccfcdd2acb4893a8de435cec26cf56d54bf7bfa0d764ed3e40c10096589eaac74e598f0d25fe9434327fa"}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r9, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)=[{0x1006, 0x0, 0xfe, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:28:01 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x1002) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x4, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "9f9a2c6fe8b5d6ea5ad580b1cc7ffdbb1c2121"}, 0x23) 07:28:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x7a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:01 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0012b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/170) 07:28:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c017fb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xdf) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:01 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:01 executing program 5: setrlimit(0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x402d40, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x0, 0x6, 0x2, 0x20, r7, 0x7, [], r10, 0xffffffffffffffff, 0x3}, 0x3c) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x2, 0x8, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000004011ff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 1153.946192] binder: 7699:7705 ioctl 80404509 20000080 returned -22 [ 1153.962607] binder: BINDER_SET_CONTEXT_MGR already set 07:28:01 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0480b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1153.998142] binder: 7699:7705 ioctl 40046207 0 returned -16 [ 1154.026744] binder: 7699:7708 ioctl 80404509 20000080 returned -22 07:28:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0002b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1154.102416] mmap: syz-executor.5 (7718): VmData 18530304 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 07:28:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000080)) 07:28:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:01 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0003b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1154.691334] net_ratelimit: 26 callbacks suppressed [ 1154.691341] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.701460] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.706558] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.711669] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.716758] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.721853] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.726929] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.732022] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.737123] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.742245] protocol 88fb is buggy, dev hsr_slave_1 07:28:02 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = geteuid() syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000001540)=[{&(0x7f00000000c0)="557b92d5329f4117bbda484cecaa013919df38e95b47c69678165d062584e31023aa9b11fa162e4afad14612485fc7cc44280eb5133fc942f7b3659ccd2c44d44b0752d365e35f995e54567d3589916d7898dcfd93436af8f52672eee63652f3601c36b5a40ffe4a0f013b2545c929048238c48e95e041d1419e8f4b06826609a37c2fe2fc38d076bdb1188b6a701ac42422889b2bee2fae6477cdb413f80367d2444969074f1c6174fb748717429b4424fec0e43b0ede9f2c7a8fb355bf79d0f3c851f3a67cb087b3f4fe013eab2f8bb9eff4b536b194948f724a5eeb9a42c2af2086c5ce2a78cff19764df4e939c998eaeffe6fba0272d0a03c98ce61fd75286eba5f3f82abb1d1a4098c5c88661d2a4860a9dde9675c00ed7f32bf0ff0bd8ae9b5a489521b2efc53e6c477b22bb8c834babed9bda2f4ab98bca4985d96acf3c26e948ba0b7aac6191b989f5534f17be1f24631dacb35e67ab3f32a018e2c39d5aae5ed7b4e4d028bfddc81f3bf73678625867e95ea13904fb340fc86fec66308c5d1758e0430f030a8441949984e26524905839df389ec71d20ae6d026a01feb780fe4233b575c4f252518bad7222e1775ee40be7f4ac4f419cc225274f946c4ff40ae5f485c624a981675713582d3ff8184431874f694f648fde30af2b1b7597da98c1e4de296aa02e5aa38ad801812b787a3410dcce7d5200de5a6b599ae21c7a9725bdd51ad2f4e318437b8034fe9402abac631aa6c2dc046e009d65b24ea962d1b2e5626370e745e833b5d7ea820b6b8add1863e2ff60a4f4d9910a62941d4e118a25fad35b19766a3ffd050d9d8a18297b9c9cead862ab1e1eb814a59350f557035fc36f38b0f82cdca152fca2d54409a59d4b5ce786c6024d024b1ae11473527e18a89c0b4b0d7c6e903b318f3e42715721233bc269a7516ed96ed0eab7f7f63c997996f21d9b5537fe6fe29adbb51342ac2cab9c36e13887dda1d33f182c02f30a3104ad8b67e18b4f2bd1cd30de89ea26c5c664b4f487e9be1dfca96edb147d02fd0d1a67f0fa4e4a734f3efd330587f09343a038554152a7f2ab45ca957fc9507151caf2d91721f6b07e98a300b5a6035c029562a738d8bd4b74fc5087a9275deacd9ac1de42192f281fa1435e99824779f1d6bb4530827678870a08d13ab455e75579643ff387752a9811930449b2b25304d625a65c89164f8bf8437e105337bab72b712773a4808bb82c9eeed3ee781fd2472bdbe82be77a0098fd1eda2b588d109b53ce4224088fcf668d020f2cad626227d6959255d86078587886fc7dd1ce84cd7cf29da5bef02cef0f1b15a2f0f7e04232503c6e1ac10d3c49398dc8267c556a79fe00747e14193597801660954335ffe29a305178b55c5d2b48366a2e35c9d1e8f689216ea083203ac715f4b5a0c42a3b155dfcb84c7207befc75393c665735f289e1efc4c9d322a3aea167befcc19366b5ff3f708a1ccd8dade5aa2bca81ab16c9fe4c31ea8b6d1495b93077c63a322a9f0ef2444b9eb67cdc207e6170e4920415e9bb5b77f9b38383054b912465a77942995fe10f0db58c2a290688cc26f8ba3eead70a4a4e1ffbef2a736ddd7c932fdf27100933d9618e6fa1b950dc90b98c140f9e03d2fd0b0487fbf28e3a8d714048a7d32f6b23ecb49e8c352680bd7c9d40d48f5ae6fe0270a1029919bba6e6789a1156b963847de4661f74665f30913a5e2cdec01764e38153de2a138364db317b4c02bf99f52ea9e9fe2e09314f810c5e08c18caa449b9f9c9f588e69f832793a64628f3e8b3b183004ae6d4b92e2c6904d5c6c9be74ebdd13f2165e8028e162b10be909808ec4fa6a2ac98c2aa4cfa48404e6a42584dac16980c6ff22e36a09eb3bc692d94fa482912bc2d84e0a12224ee596694899ce981631111a4111ce8466890ad07bdc448034d55bde2ee58809163900f60a8b0b542d02c638a6188a0f316a7237f479fa7a417875e3b773e7172f9573929d51dc027f2e93242b34bffbd9685168bdd06dd3e3b51dae4b3f1b033d01dfec87db7f0fe513e882b57e222facaebdfe6df428181f53953d0e6180eeb3e91e1718f226cb854979438a65b6d238a1459c0af61015b7e36b8231eb8a9739f54928fff8230b816ac906b5825169fb4e1210502bc229c1a70261236752516df2353bc2e9a562dd2f4a64e8dc43202ff681e79d830874a99659eba527b8d179f8fd3aacd9f6d650737efcec28ce62b99b903c7a08395e281c74139c4162c29bf215ded4dcec15d1dc75cf2af1bb78020a6a6d89b47985ebaa07769da03a5c9352c5981296172ea6a0b527e76540d80d0d31a2b2e355e9becfcf6e53678529e3f4792aeec5c3461d58e4d986da1de7f643ea2d8df51f9e0a5535916d5b760e979f2fd103f6089e38acc75408b2d344a92b12d0c7d09e11905d90baf2412200dd2d5362e06db31abf46217d06416f736fc48c5bad21e920e71a57424f233707cc28ee656ccb3e8fd4d0d7146955f005147cfc0b67bb421bded3d2d4ee7f665ea2f0fc81f07725e2435332ccdf9ae0f366c9886d73a130076a23954d6dfc8235fe1bf80825c59836675ade9039584f6d9195f28c8d876896b9410693f4fceebefec266348634020353b0f303a6c3d51918c4f60e82865ffc50c8a13efd575ac05dc8c418e265819d88020887af7f02fb688c5c5626e7907159602cefcca719d4ece3b167279da4cf7a75cee251bd616065ba97527a83485471d03132e3a90c6ccd9cad22b74c8d35cf2b7f86a33bdfdc87a27f9bad48864d63847af64980cbf97daa111d6bd334cb24669636d37c40537b4f5547dcdae7f4833539e8e0ed588f18d36719bd8924685f7a4e72770f2f00701d919c45daaf2244e28f224374592d06e45973d6d6bb372fc766885310af12fd60ef5a76189f3535e880413e5079a4ec84d0916faa6cb550d3771fa324cebae733a802fe35eb4029d2dd008bb3ff7962dacee284b092fa018247cc164656e9fd10d2b650585dc3aa6622267af915330b4df0b8e827f93d1b9b2d9a1b40778ac6efa061abfaea3b33e1fdadbf58408ce455b709202dbde0e4d86d09089b09c3607d203b6f60fbdcdbee995b23c4700d628b896c2f56a92a20f7af5c24af210e77280a36e730d278efc6a21d26ed98733f5d3a8231c4772cee28bc526b8a58c8f6bf5cd3f0b1bce38af3d4e9ae58a63457f47a440d9020f55d781ec0c30ec55ec2f300e50edd173ecd850bbbdded0db69f9fee95825e68d7cf0c4687d526b9025829c5214464f85b94b07258d975217c3050c3dfb829334e8b675596829dd3d96968d08dc348db43dfb815b632ea3c9ae3c5a914de3cb5b02100e746667bb903f65ee6269dc6cc61cdd467364b8c9509dae992d33d864aa126ed22f1b16bfc7c0c93ab746a182f5350a0e89b86ad7665a6cee7c6373431418602722705fec5e222d6d2449098c47721fb6c5205f74a0885d6b1b66f61644f8ddef2301f08dd88c2588a0bf27f4309e2d2269ca38f7f7ec74b40ec9c78ce5a7ae84e419c39d8f10f9ba36179c235c08d1b1888f9756f35bcb8168471a581375949d626971fc90beeef46e4d755e492d58eaaf279cf7b82eb6015b8219c02e65a4d0bbee7adc995590f3b9bee089bdc6c4a028008912036ac794720f489302cb22af745c529c8accb8598a0baa02dc683c5504673eb1cecbcc0829e06f7b12abe2e2a8cb551eaaca87561eeef7d5efaa2a0233ababfa8cff84fd2bd0d590dfc29246cba56ea9f926aca3408fbcccb7089a72e51422b10d8f0ed351b2ec6dd8036c7c09bc055685da94ec1d5fc12745b1463130ddb057838cce1c966f52382c60979b782985cd13719688d120ebd251eb5aff56d39244be8d6c3117223fbbc6ea5106c41dd2b1a365e67acecd786a4024c7895fda9ecb6cd46b694d38f37b32a98ea2421140348dfb2dce375e56d726d15f2a509fb171d2b87685b764b7080158a74eadfa19acde2bae596fcf90404e2acfc5a32ac802108f293917d5055358a05189c6e1a616a16e6094d47d2b16cbb109704959e7b5e209135d9a630db957b3e928613554939dfdfbdb5816b2e367ebfc9da0879c3188a3c970ae43d58452e06f938086173c1f0f9bd712721f5a492bc9b8d463f7866cfe33e99fc322f1b56e7ef4db0ef16048a41d17af8640a1abd385c8df375fce04c234263a012b1d2a56c0ba9797994096e97a318672dc18550aa60bff30f3d66bc10bc4bba98495e4bfbd8a1b6d935a0487c82477b8a534f0d1f8dbbf2ef5390b0f5363dd41108c82a04be9fabfc6fced9a4290b357c43aed515f53c2a186e1bdea6649342e759bcf03c0822c402c8afef8401745df59e8a62f7b1018e5f1119852e0bd23375c76e8fdafb4df66c85712094a5f51b3f9625b2951da195e389a716cf0c8dceed53e8c604e6cdaba567774d0fe82aa10c257e7b09d9950fd2c0dc254ff575e71d7e0480bbcb88c1b6436861997832f8fcd934b1681989409981aa7e6a30de65a0521266bda3e15260081522558bdf549c6fe59f1c3825c19bfc02c15ac46f71f01524d8db62e9435560a998b18531431d61bc85559f3664392263f1be6a5015b02bbdbe85071b06edaecfd17654c5477763c9e7f32a39e3d1ea1e9135a19d664267d385d4e0198c5847b13a0fc71c39f69563ec9d27cc7aa164988bbb6d8ff0590f19a85edd77d486f9a53547237691f01c6862a031756bf84ea176a29573a849a20d2f8363f2eeb9695767fcdae8a9ba19c9aaf860f8e7d31352c7e739898442f2b0beacb93eb5a92c5959f3b272733c5fc0feb8a9e0b8b2c282feb56b6e66218c4b08efe4a9369aa0a3871ad6f26eeb2250b18d15fe2541d74c6b052ae5834e225339c9f48793b1f3989077b778b1270d1d230dc2498fcdce28b6683f32103031db2421a25b8b0ad5dbd27f0055caa02693d4a2b56b53166dead63fcc697eab629fc37e8d9797d7fb135daf2f81821b64ce6a4a024d4a7f447eb3000050f77682baa1c740db2909e6645062a0a9f1606d250bd262e38f893883d48c63672efbc94adff83691360eaad3202ed3d4bdc1ee5fb4090ec08701eda5c5e182de1eeb5e68544b41e85ea198872df8ea110dfb98bf1cad3f56e2324a2a4cae2abf09b28243de69880cf547a1ecf6f0e26ef5c7e1d7d6b3e8e35723b4faffce86f569cce95ffd06eb7de38152a2070029b96404abff32b9f1730847a435d192ed1a683659a23bbcdb0c5abac2f7d110fa46251963e4f8576b9a6b1d591a679d057656050fd31219cb6dfee7350b28ae92e03e45aeace50db6a23e4be6fb1bd7f4e77338b4b74f902b8711a68edf745e62b56647d013f7dcf7de311982698d9e8d9531e43dcb8c1e3b54bd429476d44eef64fd576c21d6e9fd0277251ca7bf24d2229a169536007ebba638e022d14559bda68490a84e906f2e9ada6872ac819a8ef984e98f9ce4bb2405ae35d1bf1c1aa6ca5572a5366b7e8535ca48b039bccf96505375df1e83fcb6bbaf39e3842a13ca54a5af167ed0f625f2be59e02da86480e2b7f4e19a26a43bbd6a40c8ea32134528e576355c003e8c57663232d954ac83c1f30601db7296bce02c719f1c22bc7b96d471fff4aaacb5b2ef6e0d8aef1a9a7e8917da2281b18621339776b30e1a1f78a2b5d60e8bcc0a7420c17a33c0941d0901ca80a79cc9b6ed4cdeff7e05f2ca63d295997644658e50c8e8e2e9d4af33e60398ab19edfc649b8034b222e145073ebc4ef", 0x1000, 0x8}, {&(0x7f00000010c0)="b6b5aef0370ff952f3280437935780d4cf0ef26cf7aacc2c0aa79d8b5da0ecca6db090101b32c5", 0x27, 0x2}, {&(0x7f0000001100)="672c57bc05bb12c1104e9b7e9d6e7087e84e2a494cf2c7bae30e83d570dac59ae4fb0bd10ac6d6987c0c0aadae0f6d03644e7cdb8008d7ae9506ee9f66707976c01693d105c8c393ea4964495a33574c2cf47f68ecbc4f1640443de99a74216daf8fec950c24ecd91cd8bc51", 0x6c, 0x5}, {&(0x7f0000001180)="bebca5d6b854956b5de6e22a9ab0a815b048bc17980466aefb0e66a94ed44f8826671851f79459c05c3157739fe0583637143fa4d710dbdc9b3619e3cbf34e104c100f31d229a2c47d5231f61e91b9be0c3fadee5690f777d93615996cfb8d94f29bfe6cb6d43cc121", 0x69, 0x14000000000}, {&(0x7f0000001200)="971e3bf3533dc178e0a2b63b3f4381cc72ba6fdd58777fa1a043cebb54b765f5763c7296421fb2858b4fc37d0053f096ed9465df532b53408124bb5c1296978d", 0x40, 0xfffffffffffffffd}, {&(0x7f0000001240)="0faaec0c35c686c357e80039e55f6ab599c9d192667b90311be33ff8a08bd7a5585a271c48405bebaeb75ce2824233950c74b12f8910702a9729f56d6b97a3a082c87e11", 0x44, 0x6}, {&(0x7f00000012c0)="1179c9a591b2f7dacd915fac60f84b201246fd596d494256804eaaf03790cb43175380516551227ff2e1dd2c479c6ae04ef8af805f191cea020385cc82dd7cc30870f893c5a1e8e5920d40d377d7c89e1949a20e271d8c241571926dfde855d7e70e9aa0f54f77aca572f8c4d33df6f7e1319caaddf8518ed180cab5728267af589c5eb78d134e76842b3624e0f818f79837efdcc5f986505d498255b0e8b59cac21f3bd924bd507c7c9228104e660802ace6938e826fcd7e312c84488c54ae1688382d5d7d7672bc0dc44b8f2bb01b42c438cfdf6123ab59bff160ca04d4da85e6ba747a986c5c25374054616fd6fc7ab", 0xf1, 0xfffffffffffffff8}, {&(0x7f00000013c0), 0x0, 0x5}, {&(0x7f0000001400)="03f141077e651cac791c0c9d4e", 0xd, 0xfff}, {&(0x7f0000001440)="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", 0xff, 0x20}], 0x400, &(0x7f0000001640)={[{@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@nonumtail='nnonumtail=1'}, {@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}, {@rodir='rodir'}], [{@euid_lt={'euid<', r1}}, {@context={'context', 0x3d, 'user_u'}}]}) 07:28:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x500) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0004b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:02 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:02 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:02 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="bcef6376150001000004000010006b2fe0cc7ba626ab55a14f42ff858272a3203611c611ebfe9c"], 0x27) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r2 = gettid() ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x3eb710dd, &(0x7f0000000100)=""/58) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) r6 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r7, r9, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r9, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r10, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) r11 = getuid() r12 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r13 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r13, r15, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r12, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r15, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r16, @ANYBLOB="2c616c6c6f775f6f74b571bec4646f6e745f617070726169f3652c736d61636b66736465666e747578efde73797374656d5f752c6d6561737572652c0000000000"]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000300)={{0x1, r5, r10, r11, r16, 0x1d, 0x81}, 0x10000, 0x2fb8, 0xfff, 0x1, 0x0, r17, 0x323}) socket(0x10, 0x2, 0xc) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1154.908025] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value 07:28:02 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x600) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0005b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'dh\x00', 0x3f, 0x6, 0x3a}, 0x2c) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:02 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0006b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x700) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:02 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:02 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xa00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0007b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000001, 0x253a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 07:28:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xa86) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:03 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400080, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000240)={{0x5, 0x6, 0x4, 0x6, '\x00', 0xfffffebd}, 0x0, [0x10000, 0x5, 0x1, 0x7fff, 0x7, 0x20, 0x100, 0x0, 0x1, 0x6, 0x2, 0x0, 0x4, 0x400, 0x8ee, 0x8000, 0x1, 0x2ce3, 0x8000, 0xe, 0x0, 0x6c, 0x5, 0x8, 0x9, 0x0, 0xfffffffffffffff7, 0x2c, 0x3, 0x4, 0xffffffffffff0000, 0x3, 0x6, 0x80, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x400, 0x3, 0x6, 0x1, 0x8b, 0x10000, 0x17, 0x0, 0x2, 0xc37, 0x70, 0x2, 0x5, 0x100000001, 0x40, 0x6, 0x7, 0x20, 0x7, 0x100000001, 0x3f, 0x9, 0x401, 0xf6, 0x3, 0x1, 0x7f, 0x10001, 0x3f, 0x401, 0x9, 0x3, 0xffffffffffffffff, 0x7, 0x6, 0x3, 0x101, 0x0, 0xfff, 0x83dcb66, 0xffffffffffffff81, 0x3, 0x800, 0x4, 0xfffffffffffffff7, 0x1, 0x1, 0x3, 0x3, 0x2, 0x4, 0x0, 0x80000000, 0x1, 0x0, 0x2, 0x58b7, 0x7, 0x7, 0x2, 0x7ff, 0x5376, 0x1, 0x9, 0x9, 0xfffffffffffffaec, 0xddc, 0x2, 0x10000, 0x2, 0x7f, 0x1, 0x1, 0x100000001, 0x4, 0x0, 0x5, 0x6, 0xffff, 0x2, 0x3ff, 0x7b, 0x7, 0x5, 0x5, 0x3, 0x3, 0x401, 0x3, 0x7f0000000000], {0x0, 0x1c9c380}}) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200), 0x8) r7 = socket(0x0, 0x2, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={r9, 0xffff8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={r9, 0xfae2}, &(0x7f00000001c0)=0x8) r10 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x111400) setsockopt$inet6_MRT6_DEL_MFC(r10, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x101, @mcast1, 0xfffffffd}, {0xa, 0x4e24, 0x4, @loopback, 0x2}, 0x401, [0xd357, 0x7ff, 0x3, 0xfffffffe, 0x3, 0x405, 0x2, 0x6c78]}, 0x5c) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x9, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) unshare(0x20000) 07:28:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0008b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000ab356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) getpid() write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xc00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:03 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(r1, r2) write(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r4 = getpid() fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r4}) ioctl$RTC_SET_TIME(r3, 0x4024700a, 0x0) listen(0xffffffffffffffff, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) read$char_usb(r5, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x500) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r8, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000bb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000cb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xe00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:03 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) getpid() write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:03 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r2 = inotify_init1(0x0) gettid() fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0xffffffffffffffff, r3) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) tkill(0x0, 0x3a) syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000000}, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x101000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r8, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, 0x0) setresuid(0x0, 0xee01, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') read(r14, &(0x7f0000000040)=""/230, 0x1c02fa81) writev(0xffffffffffffffff, &(0x7f0000000600), 0x2f0) 07:28:03 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000db356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:03 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) getpid() write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xfd0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c000eb356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1100) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1156.739652] kauditd_printk_skb: 18 callbacks suppressed [ 1156.739663] audit: type=1107 audit(1573284484.213:599): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0010b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = open(0x0, 0x0, 0x0) fchdir(r4) socket$inet6(0xa, 0x400000000001, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000400)=""/102, 0x66) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) ftruncate(0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47"], 0x73) 07:28:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'ipddp0\x00', {0x2, 0x4e20, @empty}}) r3 = syz_open_dev$binderN(&(0x7f0000000040)='\x00\x01\x04\x00\x00\x00\x00\x00\xe9\x00', 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000080)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1156.920398] audit: type=1107 audit(1573284484.393:600): pid=8023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0011b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1300) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setsig(r6, 0xa, 0x27) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r3, 0x7}, 0x10) [ 1157.122370] audit: type=1107 audit(1573284484.583:601): pid=8042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0012b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:04 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="67695af7"]) 07:28:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c460209020106000000000000000200380007000000560100000000000040000000000000002f000000000000001a000000f50938000200080007007d00993206c50300000001000000010000007f0000000000000000000080000000007f000000000000000900000000000000090000000000000000053076e8b024b864627d019e1d3a876f092346784697360fc50fe3452d0b7ec1a90949af29865c80e24d780cfb24ea3ed5b3c088c06fa41062fb05e194f4028f082ef2393af9419fff1a9372429f1591885978fcbd4eb903d35759f488a4c053537caf74d3ae05fac5827d961fc20900bfaee4047a670b2b02104e0ad0af674a5c6353b1610d43257bb8ef0e9c8050a56af61573bf990e523af3436c4454ac0f1ee0800eb51c5888bd0454999afa02cd94e1df840a291c4b565e9120a2b531aee07be266cfcd0ff28fe4a73b02a22efe42caf3748e3f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b997400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046efcdf0cc7bfeff9b00"/1618], 0x64f) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1157.319956] audit: type=1107 audit(1573284484.793:602): pid=8066 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e04e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1500) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchmodat(r5, &(0x7f0000000100)='./file0\x00', 0x80) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c001200100001006970366772657461700000001800020014000600fe8000e4ffffff0600000000000000aaf4567c8d260edf35e18dbfc30ac51952"], 0x4c}}, 0x0) [ 1157.506204] audit: type=1107 audit(1573284484.983:603): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e05e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x3, 0x7, 0x6, 0x81, 0x7f]}, &(0x7f0000000080)=0xe) 07:28:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1157.628228] audit: type=1107 audit(1573284485.103:604): pid=8096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e10e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1600) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x800000) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000000c0)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x2, r0, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x1, 0x7, 0x7}, 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x8, r3, 0x38, r4}, 0x10) 07:28:05 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x320) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000400000000000000000000000000000000000000000000000003800"/54], 0x40) getsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000080)=""/38, &(0x7f00000000c0)=0x26) 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd25662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 1157.846311] audit: type=1107 audit(1573284485.323:605): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1800) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46610040000000000000000000dd34eb1435dacf2fada2888eeaa10000000000deffffff0000000000000040000000000000000000deffffffffffffff"], 0x40) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x2e1}}}}}}}, 0x0) 07:28:05 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) [ 1157.995059] audit: type=1107 audit(1573284485.473:606): pid=8134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néý%f$U¤ßIÐSCy<ìL' 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62660f55a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1900) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:05 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24006098, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004800021c0000000000009078ac141400ac1423bb830a9078000000000000892fd67beb2e19c76e2d"], &(0x7f0000000040)) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000000000) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1158.161795] audit: type=1107 audit(1573284485.633:607): pid=8154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbfU¤ßIÐSCy<ìL' 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd6266c055a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1c00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1158.342419] audit: type=1107 audit(1573284485.823:608): pid=8174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbfÀU¤ßIÐSCy<ìL' 07:28:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a45f49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1d00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x282080, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r7, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x3efd57b8df2f4ad5}, 0x4) sendmsg$NET_DM_CMD_START(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30008000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r7, 0x1, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x3080}, 0x20088000) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x4000000) fcntl$setsig(r4, 0xa, 0x1b) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8000, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "be53d68bc79b5c33d431b286304497f73ab4d641"}, 0x15, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 07:28:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05309793cec4c", 0x2a4}], 0x1}, 0x0) 07:28:06 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:06 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:06 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="d810f2f9b489a3f364f8def63400743e9b156ae7de64c2559f62dea129da137f31ee68dfcd1d2a976b2011e2e5b102909acc2ade098e62a7662e9d2bed923f2153ea86bc8d6d7370", 0xff9a}], 0x1, 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x200000) splice(r2, &(0x7f0000000040)=0x1, r3, &(0x7f00000000c0), 0xffff, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 07:28:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1e00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d053437909ec4c", 0x2a4}], 0x1}, 0x0) 07:28:06 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x1}}, 0x10) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 07:28:06 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:06 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = dup(r0) read$alg(r2, &(0x7f0000000040)=""/252, 0xfc) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7000001006d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)={[{@stripe={'stripe', 0x3d, 0x8cffffff}}]}) 07:28:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec7f", 0x2a4}], 0x1}, 0x0) 07:28:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0xc0000, 0x0, [0x3, 0x800, 0x6, 0xc8c, 0x3c3, 0x9, 0x40, 0x5]}) 07:28:06 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec80", 0x2a4}], 0x1}, 0x0) 07:28:06 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:06 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:06 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:28:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2100) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec80", 0x2a4}], 0x1}, 0x0) 07:28:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='cifs.idmap\x00', 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x80, 0x3}, &(0x7f00000002c0)) r1 = inotify_init() preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/231, 0xe7}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000000)=""/45, 0x2d}], 0x4, 0x20) 07:28:07 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x0, 0x3, 0x7) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200), 0x8) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8000) r4 = socket(0x0, 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r6, 0xffff8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xd}, 0x1}}, 0x8000, 0xff, 0x81, 0x9, 0x1}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e21, 0x9, @empty, 0x1b792a54}}}, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$SO_COOKIE(r10, 0x1, 0x39, &(0x7f00000012c0), &(0x7f0000001300)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0xf}], 0x1}, 0x0) 07:28:07 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x24}], 0x1}, 0x0) 07:28:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2500) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2c0}], 0x1}, 0x0) 07:28:07 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000040)={[{@lazytime='lazytime'}]}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000080)={0x0, {0x6, 0x8e1}}) 07:28:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2600) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x480}], 0x1}, 0x0) 07:28:07 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x111000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/4096) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r5, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) fstat(r5, &(0x7f0000001440)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r6, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r7, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001100)='/dev/snapshot\x00', 0x2000c0, 0x0) r9 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = ioctl$NS_GET_PARENT(r12, 0xb702, 0x0) poll(&(0x7f0000001180)=[{r6, 0x810}, {r7, 0x1000}, {r8, 0x100}, {r0, 0x23}, {r9, 0x81}, {r13, 0x4}, {r1, 0xa0}, {r1, 0x300}], 0x8, 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r14, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) dup3(r14, r0, 0x40000) 07:28:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2800) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) fstat(r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x7c0801, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_pwait(r4, &(0x7f0000000640)=[{}], 0x1ff, 0x0, 0x0, 0x0) 07:28:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0xec0}], 0x1}, 0x0) 07:28:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2900) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r13 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x50002) ioctl$TIOCMGET(r13, 0x5415, &(0x7f00000000c0)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa, 0x45, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:07 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x33fe0}], 0x1}, 0x0) 07:28:08 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='task\x00') r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200), 0x8) r5 = socket(0x0, 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r7, 0xffff8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={r7, 0xaa, "e0f718794f8bbbe19c5d431e9af780717428c2ff16f867849bb768e1847c337b03c350176846277b864e83b0e1990e007592b342e2fc1202215a43955dfa34b3249f62c48e277ea5329c10d1b28d92418881946a125b57cb9fc7d0c297fe97ed546d863d21d3fa66aaf34c0fe7610a35bb0985ae53afe2c46a3e193c11c4003191cac0177f5e4712524f3c1111e3982e1f13e9309ad6c3f81623558f93e9903d544cc10c85856e07c5e0"}, &(0x7f0000000100)=0xb2) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r8, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000}, 0x0, [0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) r9 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r8, r9, 0x0) ioctl$UI_DEV_DESTROY(r9, 0x5502) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r13, 0x40045644, 0x2) r14 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x50000) ioctl$GIO_CMAP(r15, 0x4b70, &(0x7f0000000040)) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x20000364}], 0x1}, 0x0) 07:28:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2c00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:08 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1001, 0x1}) [ 1160.780403] input: syz1 as /devices/virtual/input/input10 07:28:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x7ffff000}], 0x1}, 0x0) 07:28:08 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1160.931337] net_ratelimit: 26 callbacks suppressed [ 1160.931344] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.941461] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.946634] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.951751] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.951836] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.961859] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.961947] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.971979] protocol 88fb is buggy, dev hsr_slave_1 07:28:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2d00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1160.977121] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.982234] protocol 88fb is buggy, dev hsr_slave_1 07:28:08 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0xfffffdef}], 0x1}, 0x0) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) 07:28:08 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2e00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="ce0000007d00000005af0003ff0a0000000000000000000000000000000000000000000000000000000000000000000000001fea276e6f64657673656c66776d643573756d5b76626f786e657430707070302501002d0b006367726f7570707070312851002e000000000055537005064b7c55523441e7ad26ef897e28cd1215c9e733d14cdcf01ad69cfc96f9f8d87b022d198851b29566e480a0953b9d5c83e8eeb391996b6b612a009534d11336ca42dffcbfc3e50a002f6465762f6e62642300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xce) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x4, 0x20, 0x5, 0x0, 0x0, 0x100, 0x80080, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x3ff, 0x2}, 0xc100, 0xfffffffffffffbff, 0xedc, 0x6, 0x6, 0x7}, 0xffffffffffffffff, 0xf, r5, 0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r9, &(0x7f00000000c0)) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000000)=0x8, 0x4) 07:28:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x2}, 0x0) 07:28:08 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:08 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ustat(0x8, &(0x7f0000000000)) 07:28:09 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3100) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x5}, 0x0) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x7d19451f8713c964) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x8}, 0x0) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:09 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48002}, 0x40) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1161.801749] kauditd_printk_skb: 13 callbacks suppressed [ 1161.801761] audit: type=1107 audit(1573284489.273:622): pid=8689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x9}, 0x0) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) [ 1161.923468] audit: type=1107 audit(1573284489.403:623): pid=8709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x10}, 0x0) 07:28:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:09 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x63}, 0x0) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3e00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600004000000000000000000000000000eaffd8eda5690002000000004000000000fe0000000000000000000000000000000038000000000000000000"], 0x40) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)=0xd000) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='\"dev\x01\x04\x00', 0x9e967c4d37ef24bf, 0x0) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000080)=&(0x7f00000000c0)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 07:28:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x17f}, 0x0) 07:28:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3f00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:09 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:09 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYBLOB="7f454c460000400000000000000000000000000000009ad0ff7c2557783f8be119a83187c400000000000000000000400000000000000000000000000000000018a596c60f7bc2a8d35f32ebeda56820f6c3bef7eab03d4137ca4e64a7b5e9727a66c10ee9697dc1d857ddc9e2217df1b85b2079e186e6fa0691acc257dbc693150980ebf95f36595cc75d8aea8d6dd107909cb9c4b27ec8cd9c16339648484713a2e4273c261ed0ba26260fd2dee0b2ba4fe644c5d3cc2c259a7ffe75ff"], 0x40) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000001200)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) vmsplice(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)="4950b1d59d2ac552bfd461901693813753292bdd3eb0669c73b62b94c8280050de092aeef7be55284486ca7ac9890e6d7696d43996bb3167d71194026f7ef68219b393ce43cf73ee9fb108ed92bf325057b38f62d9bf5bc950f53f2b82ada52fa8e3d3a2adb866168267f300e4ff86b1b620aa33a85ae3c42660ba5dbe019234caeb6b0059b1b5ea74827e9b75365691869fdbdc66e93b3770", 0x99}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0xfd}], 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) finit_module(r2, &(0x7f0000001300)='}.bdev#\xad\x00', 0x1) 07:28:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:09 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x180}, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x28a000, &(0x7f0000000080)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x480}, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4300) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1162.760163] binder: BINDER_SET_CONTEXT_MGR already set 07:28:10 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x600}, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4800) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) delete_module(&(0x7f0000000000)='\x00', 0x200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 1162.850039] binder: 8798:8801 ioctl 40046207 0 returned -16 07:28:10 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x616}, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4900) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xc7, "d9b4cd44f8095d58b093e966759f115f05114fafe8f7231b9e2c93617475fadac87fab6c131de325ffdf57d3f29f421d19a289d49b04ffa6ad5650a1021da866226709ee3eaa2889325ab90c8be1654d86956e9b34f562f26406b62aad87803bb6424978413c882e3b45899b4c5718871aff6c519066606aed57cf2d7f54404048404db0fdbafc224d496753b115c040e5d0f5871eda90ef06d828045a94a457b1aeccd5881504fff69bc6ed09def1cb842b43820808ac487ae61281e34720a22c3acbdb700e5a"}, &(0x7f0000000000)=0xcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r1, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7fff, @dev={0xfe, 0x80, [], 0x1d}, 0x8}, @in6={0xa, 0x4e22, 0x0, @empty, 0xffffff01}]}, &(0x7f0000000200)=0x10) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x69c}, 0x0) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:10 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:10 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x6a0}, 0x0) 07:28:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x1002) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xf5, 0x101080) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x7f01}, 0x0) 07:28:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4c00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:10 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:10 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:11 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x66a880, 0x0) r5 = fcntl$dupfd(r0, 0x203, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7ff) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='\x00\x00\x00\x00\n\x00', 0x2000, 0x0) close(r7) ioctl$USBDEVFS_BULK(r6, 0xc0185502, &(0x7f00000000c0)={{0x0, 0x1}, 0xff, 0x0, 0x2e, 0x0, &(0x7f0000000080)="40b0fa37638df47118b583ee2919368ff74d1bd99d2f65076d335a681b68c2b80aaa148924867e0e60b06eddd7b6"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r10, 0x40046207, 0x0) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x8004}, 0x0) 07:28:11 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r2 = accept4$inet6(r1, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x0) accept4$inet6(r2, 0x0, &(0x7f00000000c0), 0x800) 07:28:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4e00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:11 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r2 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r2}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) 07:28:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x7fffffea}, 0x0) 07:28:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4f00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x7ffffff3}, 0x0) 07:28:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:11 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:11 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x2000, &(0x7f0000000000), 0x92be288f25bcaa21, r5, 0x1}) r6 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/bi\xa9>v\x17#\x00', 0x0, 0x801) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0xffffff1f}, 0x0) 07:28:11 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:11 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5100) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x2}, 0x0) 07:28:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) init_module(&(0x7f0000000000)='cgroup:@\x00', 0xffd3a, &(0x7f0000000040)='/dev/binder#\x00') mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, &(0x7f00000000c0)=0x80000001, 0x7, 0x6) 07:28:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 07:28:11 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1164.330490] audit: type=1400 audit(1573284491.803:624): avc: denied { module_load } for pid=8970 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 07:28:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) unshare(0x20000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) getsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x420000) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) 07:28:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x3}, 0x0) 07:28:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 07:28:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4}, 0x0) 07:28:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x5}, 0x0) 07:28:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5500) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 07:28:12 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFSYNC(r3, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:12 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x6}, 0x0) 07:28:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5600) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0x3ff}) 07:28:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7}, 0x0) 07:28:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5800) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0x3ff}) 07:28:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x240a00, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x300, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f00000002c0)=""/105, 0x69}, {&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000000380)=""/110, 0x6e}], 0x5) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000100)={&(0x7f00000000c0)=""/58, 0x3a}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) 07:28:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xa}, 0x0) 07:28:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5865) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:13 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5900) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0x3ff}) 07:28:13 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1165.566785] binder: 9062:9065 ioctl 540f 20000200 returned -22 07:28:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf}, 0x0) 07:28:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000080)={0x2c, 0x9, r2, 0x2d}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000}) 07:28:13 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:13 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x48}, 0x0) 07:28:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000}) 07:28:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5c00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000}) 07:28:13 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4c}, 0x0) 07:28:13 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:13 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='\xc0\x00\x00\x00/binder#\x00', 0x0, 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x68}, 0x0) 07:28:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5e00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1166.147341] FAULT_INJECTION: forcing a failure. [ 1166.147341] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.166678] CPU: 1 PID: 9132 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1166.173602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.182972] Call Trace: [ 1166.185583] dump_stack+0x172/0x1f0 [ 1166.189253] should_fail.cold+0xa/0x1b [ 1166.193226] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1166.198369] ? lock_downgrade+0x880/0x880 [ 1166.202545] __should_failslab+0x121/0x190 [ 1166.206889] should_failslab+0x9/0x14 [ 1166.210706] kmem_cache_alloc_trace+0x2cc/0x760 [ 1166.215485] do_blk_trace_setup+0x171/0xb90 [ 1166.219805] __blk_trace_setup+0xe3/0x190 [ 1166.223956] ? do_blk_trace_setup+0xb90/0xb90 [ 1166.228454] ? disk_name+0xae/0x110 [ 1166.232089] blk_trace_ioctl+0x170/0x300 [ 1166.236145] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1166.240997] ? kasan_check_read+0x11/0x20 [ 1166.245142] blkdev_ioctl+0x126/0x1ab6 [ 1166.249017] ? blkpg_ioctl+0xa90/0xa90 [ 1166.252897] ? proc_cwd_link+0x1d0/0x1d0 [ 1166.256965] ? __fget+0x340/0x540 [ 1166.260424] block_ioctl+0xee/0x130 [ 1166.264038] ? blkdev_fallocate+0x410/0x410 [ 1166.268350] do_vfs_ioctl+0xd5f/0x1380 [ 1166.272226] ? selinux_file_ioctl+0x46f/0x5e0 [ 1166.276711] ? selinux_file_ioctl+0x125/0x5e0 [ 1166.281200] ? ioctl_preallocate+0x210/0x210 [ 1166.285600] ? selinux_file_mprotect+0x620/0x620 [ 1166.290361] ? iterate_fd+0x360/0x360 [ 1166.294161] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1166.299700] ? fput+0x128/0x1a0 [ 1166.302971] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1166.308508] ? security_file_ioctl+0x8d/0xc0 [ 1166.312913] ksys_ioctl+0xab/0xd0 [ 1166.316360] __x64_sys_ioctl+0x73/0xb0 [ 1166.320239] do_syscall_64+0xfd/0x620 [ 1166.324035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1166.329647] RIP: 0033:0x45a219 07:28:13 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x6c}, 0x0) [ 1166.332830] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.351726] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1166.359426] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1166.366693] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1166.373958] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1166.381214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1166.388493] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:13 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x74}, 0x0) 07:28:14 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:14 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1166.547827] FAULT_INJECTION: forcing a failure. [ 1166.547827] name failslab, interval 1, probability 0, space 0, times 0 07:28:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x407) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x10b400) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/98) [ 1166.621107] CPU: 1 PID: 9157 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1166.628010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.637381] Call Trace: [ 1166.639995] dump_stack+0x172/0x1f0 [ 1166.644083] should_fail.cold+0xa/0x1b [ 1166.647991] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1166.648010] ? lock_downgrade+0x880/0x880 [ 1166.648034] __should_failslab+0x121/0x190 [ 1166.661495] should_failslab+0x9/0x14 [ 1166.661512] kmem_cache_alloc+0x2ae/0x700 [ 1166.661527] ? mark_held_locks+0x100/0x100 [ 1166.661547] __d_alloc+0x2e/0x9c0 [ 1166.661563] d_alloc+0x4d/0x280 [ 1166.680455] d_alloc_parallel+0xf4/0x1bb0 [ 1166.684624] ? lock_downgrade+0x880/0x880 [ 1166.688823] ? __lock_acquire+0x6ee/0x49c0 [ 1166.693077] ? mark_held_locks+0x100/0x100 [ 1166.697507] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1166.701677] ? __lockdep_init_map+0x10c/0x5b0 [ 1166.706757] ? __lockdep_init_map+0x10c/0x5b0 [ 1166.706780] __lookup_slow+0x1ab/0x500 07:28:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7a}, 0x0) [ 1166.706796] ? vfs_unlink+0x500/0x500 [ 1166.706837] lookup_slow+0x58/0x80 [ 1166.706854] lookup_one_len_unlocked+0xf6/0x100 [ 1166.706868] ? lookup_slow+0x80/0x80 [ 1166.706892] debugfs_lookup+0x54/0x110 [ 1166.706910] do_blk_trace_setup+0x230/0xb90 [ 1166.706932] __blk_trace_setup+0xe3/0x190 [ 1166.706949] ? do_blk_trace_setup+0xb90/0xb90 [ 1166.706975] ? disk_name+0xae/0x110 [ 1166.706998] blk_trace_ioctl+0x170/0x300 07:28:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:14 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1166.707015] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1166.707037] ? kasan_check_read+0x11/0x20 [ 1166.707057] blkdev_ioctl+0x126/0x1ab6 [ 1166.707074] ? blkpg_ioctl+0xa90/0xa90 07:28:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf0}, 0x0) 07:28:14 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1166.707090] ? proc_cwd_link+0x1d0/0x1d0 [ 1166.707115] ? __fget+0x340/0x540 [ 1166.707141] block_ioctl+0xee/0x130 [ 1166.707155] ? blkdev_fallocate+0x410/0x410 07:28:14 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:14 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1166.707174] do_vfs_ioctl+0xd5f/0x1380 [ 1166.707191] ? selinux_file_ioctl+0x46f/0x5e0 [ 1166.707206] ? selinux_file_ioctl+0x125/0x5e0 [ 1166.707223] ? ioctl_preallocate+0x210/0x210 07:28:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6500) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x17f}, 0x0) 07:28:14 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1166.707238] ? selinux_file_mprotect+0x620/0x620 [ 1166.707262] ? iterate_fd+0x360/0x360 [ 1166.707278] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1166.707290] ? fput+0x128/0x1a0 [ 1166.707310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1166.707325] ? security_file_ioctl+0x8d/0xc0 [ 1166.707344] ksys_ioctl+0xab/0xd0 07:28:14 executing program 5 (fault-call:1 fault-nth:4): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1166.707363] __x64_sys_ioctl+0x73/0xb0 [ 1166.707382] do_syscall_64+0xfd/0x620 [ 1166.707403] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1166.707416] RIP: 0033:0x45a219 [ 1166.707430] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.707439] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1166.707455] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1166.707464] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1166.707472] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1166.707482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1166.707490] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 [ 1166.942907] FAULT_INJECTION: forcing a failure. [ 1166.942907] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.942926] CPU: 1 PID: 9193 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1166.942935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.942941] Call Trace: [ 1166.942963] dump_stack+0x172/0x1f0 [ 1166.942984] should_fail.cold+0xa/0x1b [ 1166.943003] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1166.943021] ? lock_downgrade+0x880/0x880 [ 1166.943048] __should_failslab+0x121/0x190 [ 1166.943065] should_failslab+0x9/0x14 [ 1166.943082] kmem_cache_alloc+0x2ae/0x700 [ 1166.943101] ? __lock_acquire+0x6ee/0x49c0 [ 1166.943116] ? __lock_acquire+0x6ee/0x49c0 [ 1166.943134] __d_alloc+0x2e/0x9c0 [ 1166.943148] ? find_held_lock+0x35/0x130 [ 1166.943166] d_alloc+0x4d/0x280 [ 1166.943179] ? __lock_acquire+0x6ee/0x49c0 [ 1166.943197] d_alloc_parallel+0xf4/0x1bb0 [ 1166.943229] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1166.943245] ? __d_lookup+0x40c/0x760 [ 1166.943260] ? __lockdep_init_map+0x10c/0x5b0 [ 1166.943276] ? __lockdep_init_map+0x10c/0x5b0 [ 1166.943299] __lookup_slow+0x1ab/0x500 [ 1166.943315] ? vfs_unlink+0x500/0x500 [ 1166.943339] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1166.943360] ? d_lookup+0x19e/0x260 [ 1166.943383] lookup_one_len+0x16d/0x1a0 [ 1166.943399] ? lookup_one_len_unlocked+0x100/0x100 [ 1166.943424] start_creating+0xbf/0x1e0 [ 1166.943440] debugfs_create_dir+0x23/0x3c0 [ 1166.943459] do_blk_trace_setup+0x7d5/0xb90 [ 1166.943488] __blk_trace_setup+0xe3/0x190 [ 1166.943504] ? do_blk_trace_setup+0xb90/0xb90 [ 1166.943530] ? disk_name+0xae/0x110 [ 1166.943553] blk_trace_ioctl+0x170/0x300 [ 1166.943570] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1166.943590] ? kasan_check_read+0x11/0x20 [ 1166.943609] blkdev_ioctl+0x126/0x1ab6 [ 1166.943625] ? blkpg_ioctl+0xa90/0xa90 [ 1166.943641] ? proc_cwd_link+0x1d0/0x1d0 [ 1166.943664] ? __fget+0x340/0x540 [ 1166.943695] block_ioctl+0xee/0x130 [ 1166.943710] ? blkdev_fallocate+0x410/0x410 [ 1166.943728] do_vfs_ioctl+0xd5f/0x1380 [ 1166.943743] ? selinux_file_ioctl+0x46f/0x5e0 [ 1166.943758] ? selinux_file_ioctl+0x125/0x5e0 [ 1166.943775] ? ioctl_preallocate+0x210/0x210 [ 1166.943790] ? selinux_file_mprotect+0x620/0x620 [ 1166.943814] ? iterate_fd+0x360/0x360 [ 1166.943830] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1166.943843] ? fput+0x128/0x1a0 [ 1166.943862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1166.943877] ? security_file_ioctl+0x8d/0xc0 [ 1166.943896] ksys_ioctl+0xab/0xd0 [ 1166.943915] __x64_sys_ioctl+0x73/0xb0 [ 1166.943933] do_syscall_64+0xfd/0x620 [ 1166.943953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1166.943965] RIP: 0033:0x45a219 [ 1166.943979] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.943987] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1166.944003] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1166.944012] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1166.944020] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1166.944029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1166.944037] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 [ 1167.094165] FAULT_INJECTION: forcing a failure. [ 1167.094165] name failslab, interval 1, probability 0, space 0, times 0 [ 1167.094185] CPU: 1 PID: 9208 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1167.094194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1167.094200] Call Trace: [ 1167.094222] dump_stack+0x172/0x1f0 [ 1167.094245] should_fail.cold+0xa/0x1b [ 1167.094266] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1167.094283] ? lock_downgrade+0x880/0x880 [ 1167.094307] __should_failslab+0x121/0x190 [ 1167.094324] should_failslab+0x9/0x14 [ 1167.094346] kmem_cache_alloc+0x2ae/0x700 [ 1167.094364] ? lookup_one_len+0x10e/0x1a0 [ 1167.094384] alloc_inode+0xb6/0x190 [ 1167.094399] new_inode_pseudo+0x19/0xf0 [ 1167.094414] new_inode+0x1f/0x40 [ 1167.094428] debugfs_get_inode+0x1a/0x130 [ 1167.094440] debugfs_create_dir+0x77/0x3c0 [ 1167.094458] do_blk_trace_setup+0x7d5/0xb90 [ 1167.094489] __blk_trace_setup+0xe3/0x190 [ 1167.094507] ? do_blk_trace_setup+0xb90/0xb90 [ 1167.094539] ? disk_name+0xae/0x110 [ 1167.094574] blk_trace_ioctl+0x170/0x300 [ 1167.094592] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1167.094612] ? kasan_check_read+0x11/0x20 [ 1167.094628] blkdev_ioctl+0x126/0x1ab6 [ 1167.094639] ? blkpg_ioctl+0xa90/0xa90 [ 1167.094653] ? proc_cwd_link+0x1d0/0x1d0 [ 1167.094669] ? __fget+0x340/0x540 [ 1167.094688] block_ioctl+0xee/0x130 [ 1167.094698] ? blkdev_fallocate+0x410/0x410 [ 1167.094712] do_vfs_ioctl+0xd5f/0x1380 [ 1167.094726] ? selinux_file_ioctl+0x46f/0x5e0 [ 1167.094739] ? selinux_file_ioctl+0x125/0x5e0 [ 1167.094756] ? ioctl_preallocate+0x210/0x210 [ 1167.094770] ? selinux_file_mprotect+0x620/0x620 [ 1167.094790] ? iterate_fd+0x360/0x360 [ 1167.094805] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1167.094818] ? fput+0x128/0x1a0 [ 1167.094835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1167.094849] ? security_file_ioctl+0x8d/0xc0 [ 1167.094868] ksys_ioctl+0xab/0xd0 [ 1167.094887] __x64_sys_ioctl+0x73/0xb0 [ 1167.094903] do_syscall_64+0xfd/0x620 [ 1167.094924] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1167.094936] RIP: 0033:0x45a219 [ 1167.094952] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1167.094961] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1167.094978] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1167.094987] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1167.094996] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1167.095006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1167.095015] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 [ 1167.171335] net_ratelimit: 26 callbacks suppressed [ 1167.171343] protocol 88fb is buggy, dev hsr_slave_0 [ 1167.171393] protocol 88fb is buggy, dev hsr_slave_1 [ 1167.171490] protocol 88fb is buggy, dev hsr_slave_0 [ 1167.171534] protocol 88fb is buggy, dev hsr_slave_1 [ 1167.171648] protocol 88fb is buggy, dev hsr_slave_0 [ 1167.171693] protocol 88fb is buggy, dev hsr_slave_1 [ 1167.171775] protocol 88fb is buggy, dev hsr_slave_0 [ 1167.171818] protocol 88fb is buggy, dev hsr_slave_1 [ 1167.171898] protocol 88fb is buggy, dev hsr_slave_0 [ 1167.171946] protocol 88fb is buggy, dev hsr_slave_1 [ 1167.188810] FAULT_INJECTION: forcing a failure. [ 1167.188810] name failslab, interval 1, probability 0, space 0, times 0 [ 1167.229594] CPU: 0 PID: 9216 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1167.244097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1167.919899] Call Trace: [ 1167.919927] dump_stack+0x172/0x1f0 07:28:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f00000000c0)) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1f, 0x5, 0x4, 0x0, 0x0, 0x80, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1e2, 0x4}, 0x1a04, 0x7ff, 0x1000, 0x0, 0x6, 0x7fff, 0x7}, r4, 0x5, r3, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000001c0)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x121482, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x16, &(0x7f0000000140)=""/91, &(0x7f00000002c0)=0x5b) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000080)={0x9, 0x1, 0x0, 0xffffffff, 0x330a}) 07:28:15 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x300}, 0x0) 07:28:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6558) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:15 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1167.926139] should_fail.cold+0xa/0x1b [ 1167.930044] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1167.935193] __should_failslab+0x121/0x190 [ 1167.939441] should_failslab+0x9/0x14 [ 1167.943256] kmem_cache_alloc+0x2ae/0x700 [ 1167.947421] ? map_id_range_down+0x1ee/0x370 [ 1167.951856] ? __put_user_ns+0x70/0x70 [ 1167.955759] selinux_inode_alloc_security+0xb6/0x2a0 [ 1167.961835] security_inode_alloc+0x8a/0xd0 [ 1167.966176] inode_init_always+0x56e/0xb40 [ 1167.970471] alloc_inode+0x81/0x190 [ 1167.974135] new_inode_pseudo+0x19/0xf0 07:28:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6600) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1167.978266] new_inode+0x1f/0x40 [ 1167.981646] debugfs_get_inode+0x1a/0x130 [ 1167.985800] debugfs_create_dir+0x77/0x3c0 [ 1167.990053] do_blk_trace_setup+0x7d5/0xb90 [ 1167.994395] __blk_trace_setup+0xe3/0x190 [ 1167.998556] ? do_blk_trace_setup+0xb90/0xb90 [ 1168.003072] ? disk_name+0xae/0x110 [ 1168.006716] blk_trace_ioctl+0x170/0x300 [ 1168.010798] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1168.015658] ? kasan_check_read+0x11/0x20 [ 1168.019824] blkdev_ioctl+0x126/0x1ab6 [ 1168.023726] ? blkpg_ioctl+0xa90/0xa90 [ 1168.027632] ? proc_cwd_link+0x1d0/0x1d0 [ 1168.031715] ? __fget+0x340/0x540 [ 1168.035228] block_ioctl+0xee/0x130 [ 1168.038870] ? blkdev_fallocate+0x410/0x410 [ 1168.043206] do_vfs_ioctl+0xd5f/0x1380 [ 1168.047118] ? selinux_file_ioctl+0x46f/0x5e0 [ 1168.051644] ? selinux_file_ioctl+0x125/0x5e0 [ 1168.056164] ? ioctl_preallocate+0x210/0x210 [ 1168.060590] ? selinux_file_mprotect+0x620/0x620 [ 1168.065363] ? iterate_fd+0x360/0x360 [ 1168.069177] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1168.074724] ? fput+0x128/0x1a0 07:28:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6800) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1168.078023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1168.083578] ? security_file_ioctl+0x8d/0xc0 [ 1168.088001] ksys_ioctl+0xab/0xd0 [ 1168.091470] __x64_sys_ioctl+0x73/0xb0 [ 1168.095374] do_syscall_64+0xfd/0x620 [ 1168.099212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1168.104405] RIP: 0033:0x45a219 [ 1168.107607] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:28:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6c00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x480}, 0x0) [ 1168.126519] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1168.134252] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1168.141531] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1168.148816] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1168.156107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1168.163403] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:15 executing program 5 (fault-call:1 fault-nth:5): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:15 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x7400) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1168.314187] FAULT_INJECTION: forcing a failure. [ 1168.314187] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1168.344648] CPU: 0 PID: 9248 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1168.352084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1168.352090] Call Trace: [ 1168.352117] dump_stack+0x172/0x1f0 [ 1168.352138] should_fail.cold+0xa/0x1b [ 1168.352156] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1168.352175] ? __might_sleep+0x95/0x190 [ 1168.352194] __alloc_pages_nodemask+0x1ee/0x750 [ 1168.352213] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1168.352235] ? lock_downgrade+0x880/0x880 [ 1168.352251] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1168.352269] alloc_pages_current+0x107/0x210 [ 1168.352285] __get_free_pages+0xc/0x40 [ 1168.352299] inode_doinit_with_dentry+0x6f0/0x1150 07:28:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)) 07:28:15 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x500}, 0x0) [ 1168.352319] ? selinux_cred_free+0x80/0x80 [ 1168.390715] ? current_time+0xde/0x140 [ 1168.390738] selinux_d_instantiate+0x28/0x40 [ 1168.390754] security_d_instantiate+0x57/0xf0 [ 1168.417984] d_instantiate+0x60/0xa0 [ 1168.418002] debugfs_create_dir+0x11f/0x3c0 [ 1168.418022] do_blk_trace_setup+0x7d5/0xb90 [ 1168.418040] __blk_trace_setup+0xe3/0x190 [ 1168.418056] ? do_blk_trace_setup+0xb90/0xb90 [ 1168.426383] ? disk_name+0xae/0x110 [ 1168.426407] blk_trace_ioctl+0x170/0x300 [ 1168.426424] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1168.464462] ? kasan_check_read+0x11/0x20 [ 1168.468630] blkdev_ioctl+0x126/0x1ab6 [ 1168.472520] ? blkpg_ioctl+0xa90/0xa90 [ 1168.476536] ? proc_cwd_link+0x1d0/0x1d0 [ 1168.480989] ? __fget+0x340/0x540 [ 1168.484648] block_ioctl+0xee/0x130 [ 1168.488373] ? blkdev_fallocate+0x410/0x410 [ 1168.493068] do_vfs_ioctl+0xd5f/0x1380 [ 1168.496953] ? selinux_file_ioctl+0x46f/0x5e0 [ 1168.501439] ? selinux_file_ioctl+0x125/0x5e0 [ 1168.505930] ? ioctl_preallocate+0x210/0x210 [ 1168.510328] ? selinux_file_mprotect+0x620/0x620 [ 1168.515081] ? iterate_fd+0x360/0x360 [ 1168.518872] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1168.524398] ? fput+0x128/0x1a0 [ 1168.527670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1168.533213] ? security_file_ioctl+0x8d/0xc0 [ 1168.537616] ksys_ioctl+0xab/0xd0 [ 1168.541064] __x64_sys_ioctl+0x73/0xb0 [ 1168.544947] do_syscall_64+0xfd/0x620 [ 1168.548842] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1168.554038] RIP: 0033:0x45a219 [ 1168.557220] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1168.576110] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1168.583826] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1168.591197] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1168.598459] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1168.605818] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1168.613092] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x7a00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x600}, 0x0) 07:28:16 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$ax25(r2, &(0x7f00000000c0)={{0x3, @netrom}, [@remote, @default, @rose, @netrom, @default, @netrom, @null, @default]}, &(0x7f0000000140)=0x48) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x40002, 0x174) openat$cgroup_ro(r7, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) 07:28:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x700}, 0x0) 07:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x8100) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:16 executing program 5 (fault-call:1 fault-nth:6): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:16 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7bc}, 0x0) [ 1169.003901] FAULT_INJECTION: forcing a failure. [ 1169.003901] name failslab, interval 1, probability 0, space 0, times 0 [ 1169.039408] CPU: 0 PID: 9336 Comm: syz-executor.5 Not tainted 4.19.82 #0 07:28:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xa00}, 0x0) [ 1169.046311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.055686] Call Trace: [ 1169.058303] dump_stack+0x172/0x1f0 [ 1169.062047] should_fail.cold+0xa/0x1b [ 1169.065962] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1169.071178] ? lock_downgrade+0x880/0x880 [ 1169.075352] __should_failslab+0x121/0x190 [ 1169.079725] should_failslab+0x9/0x14 [ 1169.083556] kmem_cache_alloc+0x2ae/0x700 [ 1169.087732] __d_alloc+0x2e/0x9c0 [ 1169.091193] ? find_held_lock+0x35/0x130 [ 1169.095270] d_alloc+0x4d/0x280 [ 1169.098662] d_alloc_parallel+0xf4/0x1bb0 07:28:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f2f1aeb4f5596b1d2de46765b454c46000040000000090000000000000000000000000000000000000000004000000000000000000000000000000000000000dfff37000000000000000000"], 0x40) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000001c0)=0x4, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x14000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000002c0)=""/121, &(0x7f0000000340)=0x79) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000005000000000000000000001092f79b00", @ANYRES32=r6, @ANYBLOB="0000000000000000140003006a85dd3a9029edbb3a00000000bc0000"], 0x34}}, 0x0) recvmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f0000000400)=@generic, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/81, 0x51}, {&(0x7f0000001500)=""/134, 0x86}, {&(0x7f00000015c0)=""/209, 0xd1}, {&(0x7f00000016c0)=""/249, 0xf9}], 0x5, &(0x7f0000001840)=""/107, 0x6b}, 0x3b3}, {{&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/248, 0xf8}], 0x1}}, {{&(0x7f0000001a80)=@tipc=@id, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/225, 0xe1}, {&(0x7f0000001c00)=""/88, 0x58}], 0x2}, 0x101}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/249, 0xf9}, {&(0x7f0000001dc0)=""/175, 0xaf}, {&(0x7f0000001e80)=""/219, 0xdb}, {&(0x7f0000001f80)=""/11, 0xb}, {&(0x7f0000001fc0)=""/2, 0x2}, {&(0x7f0000002000)=""/168, 0xa8}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/111, 0x6f}], 0x8, &(0x7f00000022c0)=""/31, 0x1f}, 0x7}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002300)=""/148, 0x94}, {&(0x7f00000023c0)=""/29, 0x1d}, {&(0x7f0000002400)}, {&(0x7f0000002440)=""/79, 0x4f}, {&(0x7f00000024c0)=""/46, 0x2e}, {&(0x7f0000002500)=""/31, 0x1f}, {&(0x7f0000002540)=""/44, 0x2c}], 0x7, &(0x7f0000002600)=""/167, 0xa7}, 0x9}], 0x5, 0x20, &(0x7f0000002800)={0x77359400}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000002840)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000028c0)=0x80) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) getpeername$packet(r2, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002a00)=0x14) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r21}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r24}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_IFNAME={0x14, 0x3, 'j\x85\xdd:\x90)\xed\xbb:\x00\x00\x00\x00\xbc\x00'}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002e80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002a40)={0x400, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r10}, {0xc4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r13}, {0xf0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffb6}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x164, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffff2c}}, {0x8}}}]}}]}, 0x400}, 0x1, 0x0, 0x0, 0x4}, 0x80) r25 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$TCSETX(r25, 0x5433, &(0x7f0000000080)={0xc000, 0xc0, [0x1000, 0x2, 0x6, 0x40, 0xcd], 0x6}) r26 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r26, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) connect$packet(r26, &(0x7f0000000140)={0x11, 0x10, r27, 0x1, 0x3}, 0x14) [ 1169.102854] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1169.107024] ? __d_lookup+0x40c/0x760 [ 1169.110936] ? __lockdep_init_map+0x10c/0x5b0 [ 1169.115444] ? __lockdep_init_map+0x10c/0x5b0 [ 1169.119961] __lookup_slow+0x1ab/0x500 [ 1169.123870] ? vfs_unlink+0x500/0x500 [ 1169.127697] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1169.132301] ? d_lookup+0x19e/0x260 [ 1169.135946] lookup_one_len+0x16d/0x1a0 [ 1169.139939] ? lookup_one_len_unlocked+0x100/0x100 [ 1169.144893] start_creating+0xbf/0x1e0 [ 1169.148799] __debugfs_create_file+0x65/0x400 [ 1169.153292] debugfs_create_file+0x5a/0x70 [ 1169.157561] do_blk_trace_setup+0x325/0xb90 [ 1169.161879] __blk_trace_setup+0xe3/0x190 [ 1169.166021] ? do_blk_trace_setup+0xb90/0xb90 [ 1169.170519] ? disk_name+0xae/0x110 [ 1169.174140] blk_trace_ioctl+0x170/0x300 [ 1169.178196] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1169.183038] ? kasan_check_read+0x11/0x20 [ 1169.187190] blkdev_ioctl+0x126/0x1ab6 [ 1169.191072] ? blkpg_ioctl+0xa90/0xa90 [ 1169.194949] ? proc_cwd_link+0x1d0/0x1d0 [ 1169.199011] ? __fget+0x340/0x540 [ 1169.202460] block_ioctl+0xee/0x130 [ 1169.206074] ? blkdev_fallocate+0x410/0x410 [ 1169.210387] do_vfs_ioctl+0xd5f/0x1380 [ 1169.214293] ? selinux_file_ioctl+0x46f/0x5e0 [ 1169.218789] ? selinux_file_ioctl+0x125/0x5e0 [ 1169.223291] ? ioctl_preallocate+0x210/0x210 [ 1169.227690] ? selinux_file_mprotect+0x620/0x620 [ 1169.232441] ? iterate_fd+0x360/0x360 [ 1169.236234] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1169.241760] ? fput+0x128/0x1a0 [ 1169.245033] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1169.250573] ? security_file_ioctl+0x8d/0xc0 [ 1169.254977] ksys_ioctl+0xab/0xd0 [ 1169.258423] __x64_sys_ioctl+0x73/0xb0 [ 1169.262304] do_syscall_64+0xfd/0x620 [ 1169.266100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1169.271304] RIP: 0033:0x45a219 [ 1169.274486] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.293396] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:28:16 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x860a) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1169.301096] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1169.308352] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1169.315609] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1169.323008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1169.330266] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf00}, 0x0) 07:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xd00f) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:16 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:16 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:16 executing program 5 (fault-call:1 fault-nth:7): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x3f00}, 0x0) 07:28:17 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xdf00) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1169.613733] FAULT_INJECTION: forcing a failure. [ 1169.613733] name failslab, interval 1, probability 0, space 0, times 0 [ 1169.646814] CPU: 0 PID: 9433 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1169.653739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.663110] Call Trace: [ 1169.665749] dump_stack+0x172/0x1f0 [ 1169.669410] should_fail.cold+0xa/0x1b [ 1169.673321] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1169.678459] ? lock_downgrade+0x880/0x880 [ 1169.682657] __should_failslab+0x121/0x190 [ 1169.686907] should_failslab+0x9/0x14 [ 1169.690726] kmem_cache_alloc+0x2ae/0x700 [ 1169.694907] ? mark_held_locks+0x100/0x100 [ 1169.699165] __d_alloc+0x2e/0x9c0 [ 1169.702653] ? find_held_lock+0x35/0x130 [ 1169.706737] d_alloc+0x4d/0x280 [ 1169.710065] d_alloc_parallel+0xf4/0x1bb0 07:28:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1169.714241] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1169.718412] ? __d_lookup+0x40c/0x760 [ 1169.722242] ? __lockdep_init_map+0x10c/0x5b0 [ 1169.726754] ? __lockdep_init_map+0x10c/0x5b0 [ 1169.731274] __lookup_slow+0x1ab/0x500 [ 1169.735172] ? vfs_unlink+0x500/0x500 [ 1169.738984] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1169.743593] ? d_lookup+0x19e/0x260 [ 1169.747249] lookup_one_len+0x16d/0x1a0 [ 1169.751428] ? lookup_one_len_unlocked+0x100/0x100 [ 1169.756380] start_creating+0xbf/0x1e0 [ 1169.760393] __debugfs_create_file+0x65/0x400 [ 1169.764916] debugfs_create_file+0x5a/0x70 [ 1169.769172] do_blk_trace_setup+0x325/0xb90 [ 1169.773513] __blk_trace_setup+0xe3/0x190 [ 1169.777702] ? do_blk_trace_setup+0xb90/0xb90 [ 1169.782227] ? disk_name+0xae/0x110 [ 1169.785959] blk_trace_ioctl+0x170/0x300 [ 1169.790178] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1169.795056] ? kasan_check_read+0x11/0x20 [ 1169.799224] blkdev_ioctl+0x126/0x1ab6 [ 1169.803132] ? blkpg_ioctl+0xa90/0xa90 [ 1169.807035] ? proc_cwd_link+0x1d0/0x1d0 [ 1169.811241] ? __fget+0x340/0x540 [ 1169.814720] block_ioctl+0xee/0x130 [ 1169.818355] ? blkdev_fallocate+0x410/0x410 [ 1169.822696] do_vfs_ioctl+0xd5f/0x1380 [ 1169.826610] ? selinux_file_ioctl+0x46f/0x5e0 [ 1169.831127] ? selinux_file_ioctl+0x125/0x5e0 [ 1169.835644] ? ioctl_preallocate+0x210/0x210 [ 1169.840078] ? selinux_file_mprotect+0x620/0x620 [ 1169.844863] ? iterate_fd+0x360/0x360 [ 1169.848691] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1169.854261] ? fput+0x128/0x1a0 [ 1169.857552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1169.863645] ? security_file_ioctl+0x8d/0xc0 [ 1169.868077] ksys_ioctl+0xab/0xd0 [ 1169.871533] __x64_sys_ioctl+0x73/0xb0 [ 1169.875419] do_syscall_64+0xfd/0x620 [ 1169.879224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1169.884433] RIP: 0033:0x45a219 [ 1169.887626] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.906618] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1169.914335] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1169.921605] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1169.928881] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1169.936153] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1169.943430] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5b1044fb}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3506}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x47b1}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x894) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:28:17 executing program 5 (fault-call:1 fault-nth:8): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:17 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4000}, 0x0) 07:28:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x34000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:17 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:17 executing program 0: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={'bridge_slave_0\x00', 0x9, 0x9d8}) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @local}, 0x69}, {0xa, 0x4e22, 0x8001, @ipv4={[], [], @broadcast}, 0x7f}, 0x0, [0xab, 0x7ff, 0xfffff9a3, 0x5, 0x2, 0x4, 0xb934, 0x6]}, 0x5c) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 07:28:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4800}, 0x0) 07:28:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x400300) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:17 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1170.379016] FAULT_INJECTION: forcing a failure. [ 1170.379016] name failslab, interval 1, probability 0, space 0, times 0 [ 1170.435938] CPU: 1 PID: 9562 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1170.442828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.452196] Call Trace: [ 1170.454833] dump_stack+0x172/0x1f0 [ 1170.458482] should_fail.cold+0xa/0x1b [ 1170.462393] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1170.467528] __should_failslab+0x121/0x190 [ 1170.471791] should_failslab+0x9/0x14 [ 1170.475619] kmem_cache_alloc+0x2ae/0x700 [ 1170.479802] ? map_id_range_down+0x1ee/0x370 [ 1170.479819] ? __put_user_ns+0x70/0x70 [ 1170.488130] selinux_inode_alloc_security+0xb6/0x2a0 [ 1170.488148] security_inode_alloc+0x8a/0xd0 [ 1170.497566] inode_init_always+0x56e/0xb40 [ 1170.501940] alloc_inode+0x81/0x190 [ 1170.505585] new_inode_pseudo+0x19/0xf0 [ 1170.509584] new_inode+0x1f/0x40 [ 1170.512971] debugfs_get_inode+0x1a/0x130 [ 1170.517140] __debugfs_create_file+0xb9/0x400 [ 1170.521657] debugfs_create_file+0x5a/0x70 [ 1170.525930] do_blk_trace_setup+0x325/0xb90 [ 1170.528887] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1170.530273] __blk_trace_setup+0xe3/0x190 [ 1170.530290] ? do_blk_trace_setup+0xb90/0xb90 [ 1170.530314] ? disk_name+0xae/0x110 [ 1170.546371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1170.547568] blk_trace_ioctl+0x170/0x300 [ 1170.547585] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1170.547605] ? kasan_check_read+0x11/0x20 [ 1170.556771] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1170.559722] blkdev_ioctl+0x126/0x1ab6 [ 1170.559738] ? blkpg_ioctl+0xa90/0xa90 [ 1170.559758] ? proc_cwd_link+0x1d0/0x1d0 [ 1170.565277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1170.568665] ? __fget+0x340/0x540 [ 1170.568696] block_ioctl+0xee/0x130 [ 1170.608802] ? blkdev_fallocate+0x410/0x410 [ 1170.613159] do_vfs_ioctl+0xd5f/0x1380 [ 1170.617063] ? selinux_file_ioctl+0x46f/0x5e0 [ 1170.621564] ? selinux_file_ioctl+0x125/0x5e0 [ 1170.626206] ? ioctl_preallocate+0x210/0x210 [ 1170.630637] ? selinux_file_mprotect+0x620/0x620 [ 1170.635512] ? iterate_fd+0x360/0x360 [ 1170.639420] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1170.644983] ? fput+0x128/0x1a0 [ 1170.648293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1170.653864] ? security_file_ioctl+0x8d/0xc0 [ 1170.658310] ksys_ioctl+0xab/0xd0 [ 1170.661799] __x64_sys_ioctl+0x73/0xb0 [ 1170.665714] do_syscall_64+0xfd/0x620 [ 1170.669544] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.674751] RIP: 0033:0x45a219 [ 1170.677956] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1170.696876] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1170.704612] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1170.711901] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1170.719193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1170.726481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 07:28:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1e1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d20800000000b44d6b0a71"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x20}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64=r7, @ANYRES16=r10, @ANYRESDEC], @ANYRES64, @ANYRES16], 0x3}}, 0x0) 07:28:18 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000280)="e9", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:28:18 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1170.733823] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:18 executing program 5 (fault-call:1 fault-nth:9): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:18 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6b6b6b) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4c00}, 0x0) 07:28:18 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x6800}, 0x0) 07:28:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf0ffff) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:18 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1170.995400] FAULT_INJECTION: forcing a failure. [ 1170.995400] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1171.046196] CPU: 1 PID: 9610 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1171.053098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.062469] Call Trace: [ 1171.065082] dump_stack+0x172/0x1f0 [ 1171.068732] should_fail.cold+0xa/0x1b [ 1171.072640] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1171.077774] ? __might_sleep+0x95/0x190 [ 1171.081770] __alloc_pages_nodemask+0x1ee/0x750 [ 1171.086466] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1171.091510] ? lock_downgrade+0x880/0x880 [ 1171.095677] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1171.101267] alloc_pages_current+0x107/0x210 [ 1171.105687] __get_free_pages+0xc/0x40 [ 1171.109578] inode_doinit_with_dentry+0x6f0/0x1150 [ 1171.114531] ? selinux_cred_free+0x80/0x80 [ 1171.118781] ? current_time+0xde/0x140 [ 1171.122684] selinux_d_instantiate+0x28/0x40 [ 1171.127112] security_d_instantiate+0x57/0xf0 [ 1171.131634] d_instantiate+0x60/0xa0 [ 1171.135383] __debugfs_create_file+0x188/0x400 [ 1171.139989] debugfs_create_file+0x5a/0x70 [ 1171.144248] do_blk_trace_setup+0x325/0xb90 [ 1171.148593] __blk_trace_setup+0xe3/0x190 [ 1171.152769] ? do_blk_trace_setup+0xb90/0xb90 [ 1171.157311] ? disk_name+0xae/0x110 [ 1171.160963] blk_trace_ioctl+0x170/0x300 [ 1171.165040] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1171.169905] ? kasan_check_read+0x11/0x20 [ 1171.174075] blkdev_ioctl+0x126/0x1ab6 [ 1171.177992] ? blkpg_ioctl+0xa90/0xa90 [ 1171.181895] ? proc_cwd_link+0x1d0/0x1d0 [ 1171.186007] ? __fget+0x340/0x540 [ 1171.189494] block_ioctl+0xee/0x130 07:28:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x6c00}, 0x0) 07:28:18 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1171.193130] ? blkdev_fallocate+0x410/0x410 [ 1171.197466] do_vfs_ioctl+0xd5f/0x1380 [ 1171.201370] ? selinux_file_ioctl+0x46f/0x5e0 [ 1171.205885] ? selinux_file_ioctl+0x125/0x5e0 [ 1171.210401] ? ioctl_preallocate+0x210/0x210 [ 1171.214908] ? selinux_file_mprotect+0x620/0x620 [ 1171.219687] ? iterate_fd+0x360/0x360 [ 1171.223503] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1171.229057] ? fput+0x128/0x1a0 [ 1171.232352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1171.237944] ? security_file_ioctl+0x8d/0xc0 [ 1171.242349] ksys_ioctl+0xab/0xd0 [ 1171.245887] __x64_sys_ioctl+0x73/0xb0 [ 1171.249782] do_syscall_64+0xfd/0x620 [ 1171.253646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.258950] RIP: 0033:0x45a219 [ 1171.262159] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1171.281550] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1171.289351] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1171.296633] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1171.303914] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1171.311226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1171.318738] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 [ 1172.291368] net_ratelimit: 24 callbacks suppressed [ 1172.296349] protocol 88fb is buggy, dev hsr_slave_0 [ 1172.301405] protocol 88fb is buggy, dev hsr_slave_1 [ 1173.491361] protocol 88fb is buggy, dev hsr_slave_0 [ 1173.496496] protocol 88fb is buggy, dev hsr_slave_1 [ 1173.501664] protocol 88fb is buggy, dev hsr_slave_0 [ 1173.506724] protocol 88fb is buggy, dev hsr_slave_1 [ 1173.511870] protocol 88fb is buggy, dev hsr_slave_0 [ 1173.516931] protocol 88fb is buggy, dev hsr_slave_1 [ 1173.522075] protocol 88fb is buggy, dev hsr_slave_0 [ 1173.527121] protocol 88fb is buggy, dev hsr_slave_1 07:28:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:28:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7400}, 0x0) 07:28:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x1000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:21 executing program 5 (fault-call:1 fault-nth:10): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:21 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) [ 1173.704524] FAULT_INJECTION: forcing a failure. [ 1173.704524] name failslab, interval 1, probability 0, space 0, times 0 [ 1173.737000] CPU: 0 PID: 9639 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1173.743917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1173.753290] Call Trace: [ 1173.756032] dump_stack+0x172/0x1f0 [ 1173.759689] should_fail.cold+0xa/0x1b [ 1173.763608] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1173.768741] ? lock_downgrade+0x880/0x880 [ 1173.772923] __should_failslab+0x121/0x190 [ 1173.777181] should_failslab+0x9/0x14 [ 1173.781005] kmem_cache_alloc+0x2ae/0x700 [ 1173.785269] ? __lock_acquire+0x6ee/0x49c0 [ 1173.789526] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1173.794140] __d_alloc+0x2e/0x9c0 [ 1173.797618] ? find_held_lock+0x35/0x130 [ 1173.801741] d_alloc+0x4d/0x280 07:28:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1173.805050] d_alloc_parallel+0xf4/0x1bb0 [ 1173.809233] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1173.813400] ? __d_lookup+0x40c/0x760 [ 1173.817235] ? __lockdep_init_map+0x10c/0x5b0 [ 1173.821743] ? __lockdep_init_map+0x10c/0x5b0 [ 1173.826259] __lookup_slow+0x1ab/0x500 [ 1173.830166] ? vfs_unlink+0x500/0x500 [ 1173.833970] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1173.838551] ? d_lookup+0x19e/0x260 [ 1173.842224] lookup_one_len+0x16d/0x1a0 [ 1173.846231] ? lookup_one_len_unlocked+0x100/0x100 [ 1173.851194] start_creating+0xbf/0x1e0 [ 1173.855082] __debugfs_create_file+0x65/0x400 [ 1173.859703] debugfs_create_file+0x5a/0x70 [ 1173.864093] do_blk_trace_setup+0x376/0xb90 [ 1173.868424] __blk_trace_setup+0xe3/0x190 [ 1173.872591] ? do_blk_trace_setup+0xb90/0xb90 [ 1173.877118] ? disk_name+0xae/0x110 [ 1173.880741] blk_trace_ioctl+0x170/0x300 [ 1173.884797] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1173.889647] ? kasan_check_read+0x11/0x20 [ 1173.893788] blkdev_ioctl+0x126/0x1ab6 [ 1173.897672] ? blkpg_ioctl+0xa90/0xa90 [ 1173.901560] ? proc_cwd_link+0x1d0/0x1d0 [ 1173.905633] ? __fget+0x340/0x540 [ 1173.909082] block_ioctl+0xee/0x130 [ 1173.912786] ? blkdev_fallocate+0x410/0x410 [ 1173.917100] do_vfs_ioctl+0xd5f/0x1380 [ 1173.920980] ? selinux_file_ioctl+0x46f/0x5e0 [ 1173.925470] ? selinux_file_ioctl+0x125/0x5e0 [ 1173.929970] ? ioctl_preallocate+0x210/0x210 [ 1173.934372] ? selinux_file_mprotect+0x620/0x620 [ 1173.939120] ? iterate_fd+0x360/0x360 [ 1173.942912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1173.948452] ? fput+0x128/0x1a0 [ 1173.951723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1173.957287] ? security_file_ioctl+0x8d/0xc0 [ 1173.961697] ksys_ioctl+0xab/0xd0 [ 1173.965160] __x64_sys_ioctl+0x73/0xb0 [ 1173.969050] do_syscall_64+0xfd/0x620 [ 1173.972865] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1173.978063] RIP: 0033:0x45a219 [ 1173.981255] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:28:21 executing program 0: syz_open_dev$dmmidi(0x0, 0x800, 0x193000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="02000f00000a0700ff2eff07000000000000000000000000000000000000000000004200000000000000018000000000", 0x30, 0x1c0}]) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000540)) syz_genetlink_get_family_id$SEG6(&(0x7f00000024c0)='SEG6\x00') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, r4, 0x204, r5, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r7, 0x81}, 0x8) 07:28:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x2000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7a00}, 0x0) [ 1174.000255] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1174.007961] RAX: ffffffffffffffda RBX: 00007f283d3b5c90 RCX: 000000000045a219 [ 1174.015220] RDX: 0000000020000080 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1174.022501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1174.030649] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1174.037915] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 0000000000000004 07:28:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:21 executing program 5 (fault-call:1 fault-nth:11): r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:21 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7f01}, 0x0) 07:28:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x3000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x8004}, 0x0) 07:28:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1174.285861] Dev loop0: unable to read RDB block 1 07:28:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x4000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1174.309332] loop0: unable to read partition table [ 1174.318923] loop0: partition table beyond EOD, truncated [ 1174.343431] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 07:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x5, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x3) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xbc07}, 0x0) 07:28:22 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x5000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf000}, 0x0) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x6000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xff03}, 0x0) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x400, 0x101000000000000, 0x7, 0x6, 0x6, 0x477}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003100050bd22780648c6394fb0324fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000080)={0x0, 0x4}) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125d, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x7000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x34000}, 0x0) 07:28:22 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x800) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x4e24, @remote}, {0x306, @broadcast}, 0xea, {0x2, 0x4e22, @broadcast}, 'ipddp0\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x10d060000) dup(0xffffffffffffffff) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000180)={0x2, [0x0, 0x0]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1a7) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x7600, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10030}]) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125e, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x40000}, 0x0) 07:28:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xa000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125f, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x400300}, 0x0) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1260, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xc000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000000)={0x2, 0x5, 0x1, 0x2, 0x2, 0x26, 0x12, "2ef65cd1e802b5b250c40b15d541462a3627c706", "dfd11acb838137d6203d7d52a58aff1b142631b4"}) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:28:22 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf0ffff}, 0x0) 07:28:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xe000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1175.507332] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1175.539882] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:28:23 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1175.580108] F2FS-fs (loop0): Fix alignment : done, start(5120) end(12288) block(6656) [ 1175.602505] attempt to access beyond end of device [ 1175.610443] loop0: rw=12288, want=8200, limit=20 [ 1175.620588] attempt to access beyond end of device 07:28:23 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x1000000}, 0x0) [ 1175.629139] loop0: rw=12288, want=12296, limit=20 [ 1175.634799] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 1175.648406] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1175.665553] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:28:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0xf000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1262, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) [ 1175.681381] attempt to access beyond end of device [ 1175.686541] loop0: rw=12288, want=8200, limit=20 [ 1175.696340] attempt to access beyond end of device [ 1175.705386] loop0: rw=12288, want=12296, limit=20 [ 1175.713535] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 07:28:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x10000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x2000000}, 0x0) [ 1175.817771] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1175.855258] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1175.903787] F2FS-fs (loop0): Fix alignment : done, start(5120) end(12288) block(6656) [ 1175.961811] attempt to access beyond end of device [ 1175.976325] loop0: rw=12288, want=8200, limit=20 [ 1175.986191] attempt to access beyond end of device [ 1175.997574] loop0: rw=12288, want=12296, limit=20 [ 1176.009900] attempt to access beyond end of device [ 1176.022490] loop0: rw=12288, want=8200, limit=20 [ 1176.028327] attempt to access beyond end of device [ 1176.038095] loop0: rw=12288, want=12296, limit=20 07:28:23 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24006098, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req={0xf, 0x401, 0x4, 0x4}, 0x4) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:28:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x3000000}, 0x0) 07:28:23 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1263, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:23 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x11000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1264, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:23 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x4000000}, 0x0) 07:28:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x12000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1265, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x5000000}, 0x0) 07:28:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0xb) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 07:28:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1267, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x13000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:24 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x6000000}, 0x0) 07:28:24 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1176.574931] audit: type=1800 audit(1573284504.053:625): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16565 res=0 07:28:24 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0x7000000}, 0x0) 07:28:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1268, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:24 executing program 0: socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xd03680, 0x0) lseek(r0, 0x1000000, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x80000000, 0x4, @perf_config_ext={0x80, 0xd2e}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x20, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xdcd}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) sendfile(r3, r7, 0x0, 0x4) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020000502d21a80648c6394fb0924fc0004000b400c000200053582c137153e370a0001802f081700d1bd", 0x2e}], 0x1}, 0x0) getpeername(r8, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0xffffffffffffffef) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) 07:28:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x14000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1269, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xa000000}, 0x0) 07:28:24 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1000, 0x3ff}) syz_open_dev$audion(0x0, 0x0, 0x0) 07:28:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x15000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:24 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) 07:28:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1, 0x0, 0xf000000}, 0x0) 07:28:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1275, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1000, 0x3ff}) 07:28:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x16000000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:28:24 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x5d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x2c000a86, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x18, r4, 0x1, 0x0) [ 1177.420204] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1177.457108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1177.478061] ================================================================== [ 1177.485896] BUG: KASAN: use-after-free in relay_switch_subbuf+0x8be/0x920 [ 1177.492843] Read of size 8 at addr ffff8880978c21f8 by task syz-executor.5/10264 [ 1177.500384] [ 1177.502033] CPU: 1 PID: 10264 Comm: syz-executor.5 Not tainted 4.19.82 #0 [ 1177.508968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1177.518459] Call Trace: [ 1177.521094] dump_stack+0x172/0x1f0 [ 1177.524749] ? relay_switch_subbuf+0x8be/0x920 [ 1177.529355] print_address_description.cold+0x7c/0x20d [ 1177.534659] ? relay_switch_subbuf+0x8be/0x920 [ 1177.539262] kasan_report.cold+0x8c/0x2ba [ 1177.543439] __asan_report_load8_noabort+0x14/0x20 [ 1177.548410] relay_switch_subbuf+0x8be/0x920 [ 1177.552851] relay_flush+0x1c4/0x280 [ 1177.556593] __blk_trace_startstop.isra.0+0x216/0x630 [ 1177.561889] ? blk_msg_write+0xd0/0xd0 [ 1177.565794] ? kasan_check_read+0x11/0x20 [ 1177.569966] blk_trace_ioctl+0x1c6/0x300 [ 1177.574051] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1177.578907] ? avc_ss_reset+0x190/0x190 [ 1177.582912] blkdev_ioctl+0x126/0x1ab6 [ 1177.586824] ? blkpg_ioctl+0xa90/0xa90 [ 1177.590741] ? __fget+0x340/0x540 [ 1177.594265] block_ioctl+0xee/0x130 [ 1177.597907] ? blkdev_fallocate+0x410/0x410 [ 1177.602277] do_vfs_ioctl+0xd5f/0x1380 [ 1177.606198] ? selinux_file_ioctl+0x46f/0x5e0 [ 1177.610719] ? selinux_file_ioctl+0x125/0x5e0 [ 1177.615240] ? ioctl_preallocate+0x210/0x210 [ 1177.619671] ? selinux_file_mprotect+0x620/0x620 [ 1177.624460] ? iterate_fd+0x360/0x360 [ 1177.628365] ? nsecs_to_jiffies+0x30/0x30 [ 1177.632551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1177.638114] ? security_file_ioctl+0x8d/0xc0 [ 1177.642547] ksys_ioctl+0xab/0xd0 [ 1177.646025] __x64_sys_ioctl+0x73/0xb0 [ 1177.649937] do_syscall_64+0xfd/0x620 [ 1177.653765] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1177.658964] RIP: 0033:0x45a219 [ 1177.662170] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1177.681085] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1177.688822] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1177.696130] RDX: 0000000020000080 RSI: 0000000000001275 RDI: 0000000000000003 [ 1177.703416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1177.710703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1177.717990] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 00000000ffffffff [ 1177.725403] [ 1177.727042] Allocated by task 8550: [ 1177.730683] save_stack+0x45/0xd0 [ 1177.734157] kasan_kmalloc+0xce/0xf0 [ 1177.737893] kasan_slab_alloc+0xf/0x20 [ 1177.741796] kmem_cache_alloc+0x12e/0x700 [ 1177.745957] __d_alloc+0x2e/0x9c0 [ 1177.749423] d_alloc+0x4d/0x280 [ 1177.752721] d_alloc_parallel+0xf4/0x1bb0 [ 1177.756885] __lookup_slow+0x1ab/0x500 [ 1177.760790] lookup_one_len+0x16d/0x1a0 [ 1177.764785] start_creating+0xbf/0x1e0 [ 1177.768781] __debugfs_create_file+0x65/0x400 [ 1177.773301] debugfs_create_file+0x5a/0x70 [ 1177.777557] blk_create_buf_file_callback+0x33/0x40 [ 1177.782612] relay_create_buf_file+0xf9/0x180 [ 1177.787132] relay_open_buf.part.0+0x76e/0xb60 [ 1177.791736] relay_open+0x523/0x980 [ 1177.795396] do_blk_trace_setup+0x414/0xb90 [ 1177.799752] __blk_trace_setup+0xe3/0x190 [ 1177.803924] blk_trace_ioctl+0x170/0x300 [ 1177.808006] blkdev_ioctl+0x126/0x1ab6 [ 1177.811915] block_ioctl+0xee/0x130 [ 1177.815566] do_vfs_ioctl+0xd5f/0x1380 [ 1177.819474] ksys_ioctl+0xab/0xd0 [ 1177.822951] __x64_sys_ioctl+0x73/0xb0 [ 1177.826864] do_syscall_64+0xfd/0x620 [ 1177.830682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1177.836748] [ 1177.838386] Freed by task 9489: [ 1177.841686] save_stack+0x45/0xd0 [ 1177.845160] __kasan_slab_free+0x102/0x150 [ 1177.849411] kasan_slab_free+0xe/0x10 [ 1177.853225] kmem_cache_free+0x86/0x260 [ 1177.857212] __d_free+0x20/0x30 [ 1177.860512] rcu_process_callbacks+0xba0/0x1a30 [ 1177.865201] __do_softirq+0x25c/0x921 [ 1177.869005] [ 1177.870640] The buggy address belongs to the object at ffff8880978c21a0 [ 1177.870640] which belongs to the cache dentry(87:syz4) of size 288 [ 1177.883665] The buggy address is located 88 bytes inside of [ 1177.883665] 288-byte region [ffff8880978c21a0, ffff8880978c22c0) [ 1177.895465] The buggy address belongs to the page: [ 1177.900500] page:ffffea00025e3080 count:1 mapcount:0 mapping:ffff8880a955dc00 index:0x0 [ 1177.908660] flags: 0x1fffc0000000100(slab) [ 1177.912918] raw: 01fffc0000000100 ffffea00023a9208 ffffea0002527308 ffff8880a955dc00 [ 1177.920822] raw: 0000000000000000 ffff8880978c2040 000000010000000b ffff888054b8ed40 [ 1177.928715] page dumped because: kasan: bad access detected [ 1177.934436] page->mem_cgroup:ffff888054b8ed40 [ 1177.936641] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1177.938934] [ 1177.948059] Memory state around the buggy address: [ 1177.953000] ffff8880978c2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1177.960409] ffff8880978c2100: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 1177.967795] >ffff8880978c2180: fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb [ 1177.975510] ^ [ 1177.982802] ffff8880978c2200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1177.990183] ffff8880978c2280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1177.995785] audit: type=1400 audit(1573284505.443:626): avc: denied { getattr } for pid=10173 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1177.997551] ================================================================== [ 1178.029037] Disabling lock debugging due to kernel taint [ 1178.034695] net_ratelimit: 16 callbacks suppressed [ 1178.034704] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.044732] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.049838] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.051281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1178.054924] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.068489] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.073595] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.078721] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.083816] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.088940] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.094154] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.130461] Kernel panic - not syncing: panic_on_warn set ... [ 1178.130461] [ 1178.137917] CPU: 1 PID: 10264 Comm: syz-executor.5 Tainted: G B 4.19.82 #0 [ 1178.146254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1178.155636] Call Trace: [ 1178.158337] dump_stack+0x172/0x1f0 [ 1178.161980] ? relay_switch_subbuf+0x8be/0x920 [ 1178.166602] panic+0x26a/0x50e [ 1178.169808] ? __warn_printk+0xf3/0xf3 [ 1178.173713] ? relay_switch_subbuf+0x8be/0x920 [ 1178.178315] ? preempt_schedule+0x4b/0x60 [ 1178.182479] ? ___preempt_schedule+0x16/0x18 [ 1178.186901] ? trace_hardirqs_on+0x5e/0x220 [ 1178.191238] ? relay_switch_subbuf+0x8be/0x920 [ 1178.195834] kasan_end_report+0x47/0x4f [ 1178.199846] kasan_report.cold+0xa9/0x2ba [ 1178.204099] __asan_report_load8_noabort+0x14/0x20 [ 1178.209040] relay_switch_subbuf+0x8be/0x920 [ 1178.213466] relay_flush+0x1c4/0x280 [ 1178.217195] __blk_trace_startstop.isra.0+0x216/0x630 [ 1178.222404] ? blk_msg_write+0xd0/0xd0 [ 1178.226307] ? kasan_check_read+0x11/0x20 [ 1178.230489] blk_trace_ioctl+0x1c6/0x300 [ 1178.234575] ? blk_add_trace_rq_remap+0x4a0/0x4a0 [ 1178.239439] ? avc_ss_reset+0x190/0x190 [ 1178.243436] blkdev_ioctl+0x126/0x1ab6 [ 1178.247373] ? blkpg_ioctl+0xa90/0xa90 [ 1178.251276] ? __fget+0x340/0x540 [ 1178.254749] block_ioctl+0xee/0x130 [ 1178.258391] ? blkdev_fallocate+0x410/0x410 [ 1178.262732] do_vfs_ioctl+0xd5f/0x1380 [ 1178.266649] ? selinux_file_ioctl+0x46f/0x5e0 [ 1178.271245] ? selinux_file_ioctl+0x125/0x5e0 [ 1178.275753] ? ioctl_preallocate+0x210/0x210 [ 1178.280178] ? selinux_file_mprotect+0x620/0x620 [ 1178.284958] ? iterate_fd+0x360/0x360 [ 1178.288775] ? nsecs_to_jiffies+0x30/0x30 [ 1178.292941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1178.298494] ? security_file_ioctl+0x8d/0xc0 [ 1178.302920] ksys_ioctl+0xab/0xd0 [ 1178.306390] __x64_sys_ioctl+0x73/0xb0 [ 1178.310295] do_syscall_64+0xfd/0x620 [ 1178.314136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1178.319340] RIP: 0033:0x45a219 [ 1178.322544] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1178.341455] RSP: 002b:00007f283d3b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1178.349343] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1178.356604] RDX: 0000000020000080 RSI: 0000000000001275 RDI: 0000000000000003 [ 1178.363865] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1178.371121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f283d3b66d4 [ 1178.378379] R13: 00000000004c1bbc R14: 00000000004d5968 R15: 00000000ffffffff [ 1178.387088] Kernel Offset: disabled [ 1178.390731] Rebooting in 86400 seconds..