[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.492148] kauditd_printk_skb: 4 callbacks suppressed [ 55.492179] audit: type=1800 audit(1544984790.546:29): pid=6369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.516817] audit: type=1800 audit(1544984790.556:30): pid=6369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2018/12/16 18:26:44 fuzzer started 2018/12/16 18:26:49 dialing manager at 10.128.0.26:36273 2018/12/16 18:26:49 syscalls: 1 2018/12/16 18:26:49 code coverage: enabled 2018/12/16 18:26:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/16 18:26:49 setuid sandbox: enabled 2018/12/16 18:26:49 namespace sandbox: enabled 2018/12/16 18:26:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/16 18:26:49 fault injection: enabled 2018/12/16 18:26:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/16 18:26:49 net packet injection: enabled 2018/12/16 18:26:49 net device setup: enabled 18:29:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000080)={0x5, 0x6}) socketpair$unix(0x1, 0x0, 0x0, 0x0) syzkaller login: [ 259.837495] IPVS: ftp: loaded support on port[0] = 21 [ 261.260948] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.267658] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.276139] device bridge_slave_0 entered promiscuous mode [ 261.360954] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.367556] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.376568] device bridge_slave_1 entered promiscuous mode [ 261.459761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.539574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.798574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.891882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.976796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.984273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.069174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.076165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.341912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.350572] team0: Port device team_slave_0 added [ 262.437263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.446186] team0: Port device team_slave_1 added [ 262.531916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.625494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.712926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.720571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.730002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.811542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.819261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.828734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:29:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) msgsnd(0x0, &(0x7f0000000240)={0x3}, 0x8, 0x0) [ 263.345031] ip (6612) used greatest stack depth: 53648 bytes left [ 263.418542] IPVS: ftp: loaded support on port[0] = 21 [ 264.480218] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.486874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.494139] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.500683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.510030] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.516819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.582797] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.589359] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.597907] device bridge_slave_0 entered promiscuous mode [ 265.705651] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.712374] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.720759] device bridge_slave_1 entered promiscuous mode [ 265.906753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.061034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.469059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.650011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.830681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.838249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.923546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.930706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.333722] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.342507] team0: Port device team_slave_0 added [ 267.451101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.459883] team0: Port device team_slave_1 added [ 267.545181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.645133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.652298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.661364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.766005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.773809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.783122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.949842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.957560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.966846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:30:03 executing program 2: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10}], 0x10}, 0x40a) [ 269.080380] IPVS: ftp: loaded support on port[0] = 21 [ 269.940993] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.947660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.954899] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.961448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.970931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.977513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.873979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.531858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.849718] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.856584] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.864995] device bridge_slave_0 entered promiscuous mode [ 272.042451] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.048990] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.057410] device bridge_slave_1 entered promiscuous mode [ 272.209981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.216464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.225181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.250149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.398134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.792868] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.882393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.988554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.208709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.216409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.323184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.330170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.727782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.736484] team0: Port device team_slave_0 added [ 273.881235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.890050] team0: Port device team_slave_1 added [ 274.038053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.045140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.054044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.270278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.277484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.286750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.476577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.484308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.493299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.689803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.697632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.707017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.531561] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.538133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.545500] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.552093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.561148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.567878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:30:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000080)={0x81}) [ 277.143322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.205541] usb usb9: usbfs: process 7078 (syz-executor0) did not claim interface 0 before use 18:30:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 18:30:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000080)={0x81}) [ 277.502694] usb usb9: usbfs: process 7089 (syz-executor0) did not claim interface 0 before use 18:30:12 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r1) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34325258, 0x0, @stepwise}) 18:30:12 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x1a) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @loopback}, r2}}, 0x30) [ 277.995777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.033363] IPVS: ftp: loaded support on port[0] = 21 18:30:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404000, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x0, 0x2, {0x2, 0x0, 0x0, 0x3}}, 0x20) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xe, 0x103, 0x1, {0x1, 0x1, 0xff, 0x69a8}}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 278.315033] input: syz1 as /devices/virtual/input/input5 [ 278.357206] input: syz1 as /devices/virtual/input/input6 18:30:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010040000000000000000000000000000000000000000000"]) [ 278.701156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 278.843493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.849841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.858125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:30:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3, 0x1000}, 0x4) r1 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000004300817478d12876ca81410000000000080001000000000000000020000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 18:30:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-(keyring[{)\x00') 18:30:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xddb9b1e1121428b, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={r1, 0x1, 0x6, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000340)={0x1, [0x0]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b0080000100000000e5509c4d5a894f1e630e03cf5de71c000000"]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) accept4(r2, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80, 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r4}) [ 279.737213] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.426978] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.433664] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.442072] device bridge_slave_0 entered promiscuous mode [ 281.636306] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.643042] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.651316] device bridge_slave_1 entered promiscuous mode [ 281.820524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.987519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.455071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.635001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.831538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.838663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.040993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.048154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.599038] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.607863] team0: Port device team_slave_0 added [ 283.817345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.826086] team0: Port device team_slave_1 added [ 283.893613] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 18:30:19 executing program 1: symlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='./file0\x00') r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfff, 0x400000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000180)={0x2, 0x4}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='vboxnet0em0]-em0vmnet1ð1\x00', 0x1c, 0xad6ae4dac8e44a75) r1 = inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@local}}]}, 0x50}}, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(r2) accept$alg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) [ 284.011966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.018958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.028032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.210406] IPVS: ftp: loaded support on port[0] = 21 [ 284.265064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.272243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.281257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.381613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.529704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.550664] IPVS: ftp: loaded support on port[0] = 21 [ 284.566255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.577093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.766619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.774341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.783587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.981249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.673412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.679730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.687658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.369418] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.641693] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.648335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.655770] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.662361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.671394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.678037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:30:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x100100000006) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0xfffffffffffffffb, 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xb, 0x10, 0x1, 0x2000000000, 0xffffffffffffffff}) 18:30:25 executing program 0: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 290.225847] vhci_hcd: invalid port number 16 [ 290.230449] vhci_hcd: default hub control req: 0b00 v0000 i0010 l0 [ 290.249470] vhci_hcd: invalid port number 16 [ 290.254168] vhci_hcd: default hub control req: 0b00 v0000 i0010 l0 [ 292.018684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.201261] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.384300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.390555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.398417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.577736] 8021q: adding VLAN 0 to HW filter on device team0 18:30:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:30:28 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x7, 0x4, 0xf70d, 0x0, 0x7, 0x4, 0x100000, [], 0xff}) write$selinux_attr(r0, &(0x7f0000000200)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x5, 0x9, 0x20, 0xea7a, 0x400, 0xfffffffffffffffa, 0x9, 0x40, 0x5, 0x8, 0xffff, 0x5}) r1 = accept4$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x80800) r2 = socket(0x7, 0x3, 0x100) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000380)=0x4, 0x4) fcntl$setflags(r1, 0x2, 0x1) getsockname$netlink(r0, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r3 = shmget$private(0x0, 0x2000, 0x78001004, &(0x7f0000ffe000/0x2000)=nil) r4 = getuid() r5 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000580)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000005c0)={{0x0, r4, r5, r6, r7, 0x10, 0xbe5}, 0xfffffffffffffae9, 0x0, 0xd7d3, 0x4, r8, r9, 0x3}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000640)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000680)=0x800000000000000) bind$unix(r0, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r10 = accept$unix(r2, &(0x7f0000000740)=@abs, &(0x7f00000007c0)=0x6e) write$selinux_attr(r0, &(0x7f0000000800)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000008c0)={0x56, 0x264000000000, 0x6, "05ad6d4ed0d4e7db18df7e924ca8cf936c610be2efa5f1e77c12a875d5426c758588440a6b6c02b5634ba319d91ecea54e547d1609def6f270e2a04fba55f37dd1c0175d97870eed8589317ecbde5a103f388b0172af"}) getsockname$packet(r2, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000980)=0x14) accept4$packet(r2, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002cc0)=0x14, 0x80800) sendmmsg(r10, &(0x7f0000003080)=[{{&(0x7f00000009c0)=@can={0x1d, r11}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)="e0880de836ded59596084d18bb52155a28af33cb4eed85d0495178b100daa4ce0a7d70a5ddfb1be75ff577c203098363761a629b682da46c94e88d1b1773be170a6e0e5c58889c0f248c4d7cf8117ff4ddd1fbe4364c6760dff16b7ccb8825887dde37189d122191019c9c9c7ee5b82f823623dded85a4f0affb0cfce52a085f45", 0x81}, {&(0x7f0000000b00)="436bd8a4fdb732fa0cea041f346c37dc6b2d1c2458d94a0109f56c2acfa68b36bd58eec586699e5bfad35be74bdbc1dfc7657c9a738061cafffd6d1193d247515bfec0b39e9e42436adcb2bc83", 0x4d}, {&(0x7f0000000b80)="69584c7b8c7e5410fd45e18e8b4bdc94ba36546e2e1bcf5c610bb83e360c5d7518e895fc658823e8b7306af893b7961ebe4fa1b9e7770442db69d16f50226ed941c19011ad4a926c9789ced446c19415a600c6a3e619228bd3f545a9dba869a79e7115e7da7b1214d0189f67ef692cda2b6701350fcf5f3f5cb505abe403dbedb3c1cc6986a1b006c9663af519a7a141bd66dc58d24e43c31225e91ab1b1b298134039676e4405c8210858f6b6", 0xad}], 0x3, &(0x7f0000000c80)=[{0xe8, 0x117, 0x80, "f153c8b1c55f3797d1493485189e1278339387d2853aa6da0bcd27a9c682824f313d77aa0ad34683502dc23710e2674f626eb6bb5ff2e7a1aaab83ad8ed7ab73ece22208bb5781e79c6e3b9a708a200b539a57888238cb0dd92624a369a7ec717af0cd7b3648fde3045d3bd1e694fd48a1785f2b7b3439153fa6f18e0584e80f9c958d102e314209a1ccf7bfad2ae9cce8a97dc6c74bc28f7829ed7dd7c259d5b871990e881f68ee733725df22b229bc494550c0eae008b5855e068b2e496939b7e8d25f75e41c92256ed475fd37e633f2eb12cb89576372"}], 0xe8}, 0xfffffffffffff001}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e22, 0x60, @mcast1, 0x101}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e00)}, {&(0x7f0000000e40)="8899afcf4e0061864adb89cb9cd5e31fedaba7f040649e73405c3c6050a1e2ada790adb5ee1de69a39268ee160543819967b259e90be8c432f0585a5a691a558db30190f94", 0x45}], 0x2, &(0x7f0000000f00)=[{0xe0, 0x11e, 0x7, "dfd809803fc5a715a7b97709a6eefb1718ba56edf18bd1e2d0e04ce537d47269adae3b9513d51343d841e48926335e664da4b14c2bcf63f64e84bdd098319861e8351abe5d3956e74691d86d1637f627dc21cfd6a621012fcb9397684a3e476c8709a2cb2dd35c9a04ae054151f526b20724386119f0f5e51d3fcbd7d338e460d09c01c9f502aa1502136ffad721710c5c383ef35e4bb1bd5cc5e8dae46f36d00b8658d4016e1eb75c2473eb17a980fa262386b6d430b092b869da099bbe99e900b1131f5d1bc3320a19e8e80fb4"}, {0xb0, 0x100, 0x3, "005e0d856b0d9f26c4c60e3a63eaebed18f826814e1c93c3b108f120ca028abf4b819c727f85f69c92e3a8d0745bb8f8b17f2093449768f1941e4247c03c9fb88eb75265fab634c6a78a049d79f6ace352c96c4f877fa75e93740048931e950ede51b168082c90da4bd7c8957ec8621860da52e2f9a27fc595a98aad7ae9d86d8ffd8537cafb1cbbde3678b65de7d55344396d5f8f28f769303870b22092"}, {0xb8, 0x11f, 0x8, "105ed49077f1b6f5eb0e1c19e2528adfe2b3ca87727685066bdb4514201053d430ce4f8234bd50e1a61d04fd726aa08bc5822a30dedf43f66ae39e729776e51767d63c03691da852b28d822208a4b48c435b8fef20f2bab420cff8102ffea5aa899489fa953f9b32c6a940ad5ce6b538c170dbdd75c49321a03f967c09ea9f3c70dae2c6250b2f54449df36af3abfe2654cd959f0d3fec87a855339182a3fc9cf05a"}, {0x50, 0x110, 0x6, "c307d70d388be202caac1d371d1fb7304e18c33c9f84aa8d98223c2451ded47943a3335ee7c75cb13a08cf4ea56db30aed3f90ee1549748eddb8f733d499"}], 0x298}, 0x2}, {{&(0x7f00000011c0)=@sco={0x1f, {0xff, 0xfffffffffffffffb, 0x8001, 0x4775856f, 0x1, 0x2}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)="56d44337d83f8be0c72844a2f588ad7b2e48fd14eac6325404fc61e7ea7efc984d2e26a6c99f3efd26ca302f7130d56aa97207d6d3b067dbfc841508db3d568db2822a84ebfda65ea1466ffee9f8", 0x4e}, {&(0x7f00000012c0)="7d0737038e4a5768e65a72d57aaed203d13099825e54d3f01d954fc88c6d141bc6631c32de1a50cf2844bdd0c0cac83e444e078a51c7c1595fe77d871df3ec6e9f514d87a6e09b9c4f67f6cf0796ce30e9f2c78928aff5f0055f0d301e5e70cf3f0f408233d8d80fbd3cf629128ebecf07f9af48d4fc9ce5dd085ba048a3f9646ce7b574468df71fa568ae6f44127f9ebed836075d54cc0a8090730dd13ec22dd5172707245b048489a8c918338e006966cebab9d624ba3473b0c48b038fe9e4", 0xc0}], 0x2, &(0x7f00000013c0)=[{0x80, 0x119, 0x6, "f1a4695a64c1b472d19c86993e69c176127565c8859ed9c75b945d1c5048082330598dea32339ca844537739d1148cfa9132419bcf9c0cd675dd89116ccde1756ffe7f080591274757627a25b8688e30265b55f007cea20322e91a551a4d732f0c83d8f7b938fa9218f58226"}, {0x68, 0x11f, 0x4, "ac3edd0b1de84f077042d114bb67b0804b2c50692f264afd366b3a5c7871964ead3e617065cce2d4d1c440ffb065bc182a226f48b2f28461025967d35bc272ed5b47fa51697a7d169a8cd04c4e97fd6a5871e37d52900a"}], 0xe8}, 0x6}, {{&(0x7f00000014c0)=@rc={0x1f, {0xcfe, 0xffffffff, 0xffffffff, 0x6, 0x80, 0x4}, 0xfff}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)="d2dd8e52b468dff152070fba393c5925e8d83df4f2275c5a8a53a9bdc4bb58daadd67ca7f9a49fbd01cc547d604f06494de894106c405e4a17ecd61c63759d1de08915de07744c6256a4b2550fc36922eb2dc7051a7cee7aac6776879f530d2cbea88316ae9742411f10e4864abfa404762d4afe900cabf9f3f2063c1507ea3105c5ff80445155539c7f518ce73900846e9192c2", 0x94}, {&(0x7f0000001600)="9584b9508a991f77e53e3d2da90a", 0xe}], 0x2, &(0x7f0000001680)=[{0xd8, 0x100, 0xffff, "1481eff745723f71f7af5422cd22a517aacafc3e220853b051f804338e793feca0e48410380c80ccba87da693be6e11d55f36e3fa903256664a393b19d2bbfb5ef8d107b4ef8f855dfff5d48f0f93fb94bf7831cfaf9ee60aa5771aba38e374a750728af6ce972ac7768a8816ba58696162bf985b12795d43a31d28d969ddbac93ce01c9fac18656fd4678839449b64f62cb251682044b6087e1ef782d07c58a74cfb835645bc66960d17cb50e8b459188b98c4e8b0045a5e04815668292872e22f075f3d7"}, {0x70, 0x114, 0x80000001, "7d9b3950fe712dc31bc90f991d72a0959b8d1ac732dcaeeb1f6e5ca8ff03769723eae60b7110aa71b919c946d33a2e45fc4b0d3b971c676bdc6f4bb7e416cf15fe0e1407ecc7984c9da48acd354a79657e01763a1c2d263cff58684604a334"}, {0xb8, 0x118, 0x8, "16b7bd46a4975f52b4a4a1aca01a69f149387458f29cdb247108b833eb97abead94102b7afc355022b3852ca174b6368ddc0f2fe7befddce48df5f9a92ea3b02b7d90ec0329f08b27b2d2508ba122c2b37cd708c7c0b7d293adc4421b292658f8a33a7b3f3479bfe8aabc9822005a64730eae0834b0b95173eddaea9886c6a80a29c2aa29de6c93a83b015e7d8deaa026a9ca1ef13590e2e28c78f32f4a4f3b9c17c95b63de6"}, {0x98, 0x111, 0x9f0f, "7f9c10d97c1dd78e04fae2d87f932ccb7cb19fd961b7d98731100c26f6057cbd45f3948e4f5ba701edb59b13502e1261cda60bba0efbdfcdd461a48fbbd3fb49faaad056c9d79b7eb2243859ecb59635f7464f2fc6361af2c63f362fa384e1c5085ccc51a3bef2a8640df49ab3304d62efa66000fda52a09a2992e63cfda55da00cd277774d36bfb"}, {0xe0, 0x119, 0x1ff, "f098a612b6f58a914349a713bd5da5e96dcf0bdf7990ceca7f0db83cc06db74b579319aae7448ee87c98ac3301e6f60dc8c37b0e65509ea295831283550b1e678c1b92fa18e1e94a1d9647247ddf657d35c60e6db2e4343c29378cee05a2fd29908af47afaf0ff39002a00f435893df0d47c88b44bcf2b160a93343f31fc4f55463ed8e440eed57797e60bd9bd53353eed6461fc7f677a2572a9898caadf35688765ed97082f7c228b10e29071de69df5cb97f29a2e99d703dad2e7390e587c49789a585879d2181e158f02c2e"}, {0xc8, 0xff, 0xc392, "26c1546a08e9c0255d84d458ab7fc9006361feba68edc43e77a64724fc981953ba5902436293a2f9a8fb0dc929f824ac62779ee37e513ae2b9cdad48d7e7e10665710146960eea75d1c3c9432271aa946032766f7e422bc494c18591a02c5b02362c1f48d8e00fde77431190a01073ef519deb7e011f05cefdcfbaf70b4f3650d6f80d8b85f0d93b99e9b1a5c9a6430917407e424a421d59098523a7ecf3719bf3bf340673f4812efb7cb90c99569eca566fd9"}, {0x48, 0x113, 0xffffffff, "cdd41341044b25c6430bffe9031b14860298bbd2a7c59b7c09e150c9ac11d9c9f709023c9c6263c5a4c873c97a049eb854b7f32df6"}, {0xb8, 0x1ff, 0xffffffffffff0001, "dff9bb8e12795d119bb70600827f9bf81a56e2b96390c2131320e7a8da912ace096cb9c864cc9212d84bd7e0cf94634d6529580d392e21accd3466b5de8f5aa3a8c7cda9b56b2ca9f904ddeb5cc9a60fc23e53ea540092dadeb764f653be0c840793766d236d34672ef0e9617a813602035496bdab4b0b92d825051118cb4e6c056adb17a732bcc38761fd41b262f3ad7ce27a5a91d053cc68b430b281e20477ce8bd6d664ed059e"}, {0x1010, 0x109, 0x8139, "1f4f90abd9f3d675d6661992c9c3244f2da89660594bb478bf3a113433f5ef34252c53a175083ab8fc375090f704d15002ac3bd9bd2c923f2d71dfeb79f0989fdf8497d3f786b442823c9f1a99a2225ff918e00c4d420fdd1ee620ef0ef8c48cc02aaf890f2a7b2e83de48a7fa99f18f36acf88b6a020937e8c972488e6e7bb04989840e432549d42ac1e2b3bfb5bfcd4e15bea50abdb486d5226e8095f6d8890281e0c810f068632c463cab7a5e17ae3763e3bf53226e82c1fc633261e4dbae53ec827acd3c8f0447b72960a4f4069fa14efd36c42dc60ae9e92c518aeb8970cf39e522b9c865afc378884506a11696abd7a15d154336ed3e0918012881c6232a0ecb9b9b5d9fa132a5dddacd7b29912bbf5f039b2b91c2f3d7851f60c693df4739f7ccb03043c104442aeb6fcddfa1d9eed296ab8d48b9fb477a6de9018af4f8efa0ad75b0ebc746a066601a756d52ab79da359d4df58e41820a4a5cfe85ad5f124dade16183132843ad63fa0ee2c7a7d5b1b121cafd22f31e5a51884b629da00f75ef946c3fa69a4b8e17110137f5b4e741d9c636523f366b7644e7493740c74f8a4260b29dad426434e7dda691908f02035f63080abe46e5a9cd6d8d713896e03d75ea212bda3b8a602fc474bc268533bb16de1aa1b95d54f0588151c13b05562d8d9168d68dd7939e977e33e48d4eba95aec8c88aa303adcc88d7e17fcefaa12a606a994ac963ab2d853690b0b70d8b884cd19e61f438f05029e560534f963dd82b520730fc9d0b7fb8db234ef4dd88eb5ac05eac263b5ed5fa3e3b3594d18b6fb59a225cd48fd1ab6772879af8943888c720f799b8c4108f6a4799108ca13b25b32974c3ccf45b14d40d814db255f673a7f996da424e3a78e159ea4208f4fb7726b95c82f95944af5256599c654adce9321b27ac6c1879370807a9a0167a4cba385f7a79d57cd68610e60aa83158a75cd7847090bb94625343e0a23352ba3e8c128ade378d9d8e8ca4665f1ca8e48e6ba877f45914a4aed3ef9d402506b00a41fe3b28efcb7a4008b00e411f1050c4fc374a45eeacaf4513348e57bce70f2e83a69e312cb6ea3f5947e7ef90b731de617e82d81b0cc5c6dd8f69113e03a38f06568960a2a8ab6250f51dec00f49d94749c5818111ae6ca5c09a365941d2dc2aaa523250e6f9ec4a4dc9c55d2e06b73e984f8d10f9adea8d2d4e939abc40660d32325bf99cc5ea2ea5ce5702b3b4c013fc0deba36b7a47a7a749aa06094ec4dc323d73c57de877925e7ae398b1bf6c79122b302167d40d4b19853e04e9554ea8a5fe307eef20d7ed9517d74fb4c8f548158865508ba578720e30f6bb80843a6553e390883b8ff41c64e52c36adb286cefaddd87012bacf8e014f0c9fdbdb8597dff15b69af35f33c5e5f0d535daedf1e308358e682637f184f0f94681e660da065ceae8f33010e42df1db20e74bea138ee6afa8f0729c940dc7d4582726976f534ca0aeb2579626f5a2032638c3365fa5e5712a1a00fd9cbbd246df27064bca2105042fa5e9ad8562db3d88f3e2d8c370736eaec9111d6b4d7bbd1b23cc8296d4531d429b72460b2d096499f0b84f8fada5c186b4d2bcaecbd0bd38bfc179242c91c70fb7d4c224325698e8953e1dd7a883828363933d5c736423e3cd5da7667c2c440fd6a54feb3c2420edd9e2cdddb1aa567dc0b3039ce821eb8d019d87b408abcd4922fd156b5b2e645c1e0dffb64d4ed4134bd2f377221f3994cb5ed69f92a90960805b6f5b4a366e8c2f4799a18c9926c123b36d973bcc8e91ebb026a8294382af64e4fcbd016bfaa277d98ebcb28bcd7aa3879364280e940e72a289772618c5e6368d0028387427f0010cb40218cb40fac257056a1593e2292ce8ce785ee10d61f59441054cca1366ef78ca47026c4af3db552fc1b9f032fa7002115b690fa49a65b35176b2346b4ed355aae415572b394e6039239a971ba29d944755e53606642f60340ca3e9bcbd2d5d55edc085a9d9299d9f1f2ed6bb2c06c200c87dcca990f30157e13910baf5c438d190eb75fd54aab54d21bf255eccb2df42a100d769f0491e55eef9cd9116c94d9ec774e7660301c77890dff6cfc5f10a5bc2da248b2cf2d24b195fd058c4afc12667c246ac1fdec12f21f49e16bc218431240070a115b4303146e8b9418ade7b05a801b0988b69bb6b1ca010d7b2aabb7fe3fbeb935033a2c859b27ad1fee99b0e792403a0c711e285e03d283e24aeb96631022d81dbed228acb4f066818031ad9b180946f76872c85c5f54610944c5052d1a4ed543e23eb3a5cb394101a465b15a04218b7950c01475e3d868c93746ac5fd30b505de91e5872ec59ebd5366d3f4ed3b576020652cfcf0deeac9e4c4792877f2c5b44fc2d72201fb6b5fae0fde86713beb7a72a2106ca45df72bdec247cfa5e309b798c6f0c07b2b23bf4e84016fef47c25d1ec305cd20beb60651d74271cb583cf61dd8c3ebabe678df64030fe204465ca8eec02f2fbf7e83b425225728a394075583c52dad6b45158cef9eef61e3ce57ed61c8b8cd1a68d3474228662f0d53cefabb897f27c74b046df6c0a971cd32d0ffde232719eb79eb0e9c5dbf3ba0232e632022813ed016abb56d6c485bf3cb29efa58e5ab9c698de9853c82ac203f40343d35b83e98731f0e8886eda0d055c7167f7c5b64f626b47a283bcd0d23bb908ffed220c2a80d364778e9f286cdec871afc83597509dc2a8c7ea3c344c53ce48b856b4a63249baf250b85c8ec02be33db98fa5f298dcf22d65cfb0213af080e085df25f3871ed8c845ff336c2be4fd0e4206f9ff145b1246c65de3cc5755254d278d7ef812710a7b7434af2d2f3250021520ba77e21982a2a5e52703d760d1efed9cf0171068cf3879795ef3e81318915bff38134f6c91a3e13ecfe09162ba384836801ea6c6e8f9e91090c62da4f4b9d2fb82011007bd1aca5f011c6c4bf2bdfcf1b16e4079bcd1b0be5e8427fde7cf4e41e251a2326e2d67d6f29e6c5c636c3ea4d6c0a1a17fd96976cecdd2c3b48d8fad8fc6a08a9708a29343edbe08f1efc29b9a8e1002dc3c468c1fcb49f63e59cf10d0a8ec67a911892547065a6f0b4a4c9deac0629fa42ac0cb0416e6cde73ebf3f823a6c2890ca869d08af5f6518377bdc7adf4f4c700348ab2ac6c17d08387591e16d52c4a5655cb969f96a5b9a03edd4ec812edaf9d09a2c30d8ba92ac866d8cb97be8f15bd35f38add8a422f80552d8f7dd79de84e150b4c4ad75134b4b628fac5cbc6d5ffb163bc02d99cb1cd02a21f0f88f7a9051f2663f3fd0d82518560b3c4d3f647def4bc152019185e0ebd6aabf6dadf77f9c7ecd6ee421b2a89bacbc21e02ebefc71f7d2168627bb043c52146e8fbde747fb1d06c654823ab450ce075ca3db0975c61c91ddfedb2591ae48182db78eeb8e05fe633cb5bbf0d8f0cee5c2b47989edebd9a44c5a6c6c25a27af1910e7903135e7ff56da2f92598fbf0dbf8a486fa7e3d7e89f5c71adbd02a121ac36cc29d187853f47815b4bbd7802f4093ca42ba931387047bfd017a850726989e0bed25291cf3fce1d6d733cd4acb226b3c1ef082c1bad6617d2b88db64dc2233ecc4a2e3ac8cbcc76d03885fb194f7ca8fb96c0beab101d6fe9df5f3d12b8883347b9536a5fa4aa8ec1296da5fd624210453a2c057aed6329794f6264ca5d4034fbf49e0f223fbef8234e288f50b9122a2862f992482a5d14544f2a296379cd43149fdf775ea56c5fe9a3f4d603c8a28bdfc4f8b2839ede657b63c72fc874e25026ac3035fd6ac580aa3d0df63aacb1a3dbe4b055864007fa900adaed5e28054032d355a9eaa38287358533b73e35c433441e8317b357194d9ff5c92d79fc69c994605d3e7b44d57c78ace685fd8a1e163f65aa6bb0c96e2361ea5ab991bc9cfa3cc1ff7daa0a6d0c5f440d35518f6418b739737b3413b023c45e37d1ae7b6e2cddcc31a428dbfed474a13c79ba45f5d9f14556d6a4a956c26d31cc0db8e0fd719db2a705496dbc7977ba62d69620df6d5f820fb935e63441248ac9ac733c3a550de4d725b84dfaeec2a417c93d95f4feb401a1c402ad0d394a42ce7dace026f9c800b10e9d946534659903d0526e4f9909fa9f90db1ab845ec9b70f78822c82b7378da17e8e792db72fdc55c808c49c6467e7b34f2029aee98f83bbb50e6938c7343ee88426d3e4a05ba9485a91036182c22aa75270c0be4f2f5d8f8d8852eb011b88e34f81fbc51613b3ad60dffc6977a3bbcbf078914b32ed1c7db17805586f4f855fa51e494b9d27f6967a7fde7d492cba0ad07eec003c3219e24d46aa05ba8f87f5b6a9afdefb62dedf6df5e05a69c75a0099cb828607221b3ed9b567cb1f3c2dcec05ec2ab20e2aa9cef1c21d919d36f3ef75912d9c91201ae54020119e4fb223cee8f403a1c4515f665ea9effc441600f2c32e55cda7506a558b60c4b148e24c7a9fcf23ed71c04dd7cd2989228088cf6c2ebaf45f03c4c61698da9187426d64ef358599796f5a416e69ca331d659f8e44f54c110c2ad5628fa9c0c135bae48dad64a10ace2cc1879c747300cbff7cd636a2af7192892fe407ff76635aa80b99f91a936be598e7dbdcc18b00fe851a7b11c3d68527c5386b034ae04ffd43ba71aa29cd09bee03cc80277c924217bb55dec4a59df24c4ad6cb79fad4e1ab7f8758b408a660598f6d8dc6aa8ade46a2c0022a273d88dd57f4b67f349279a16e9b41b4e6224a11d68b7a167b96cac279e2e8da5741f8c9c68e44b8b9ebc5a638cb49de9d29d7cd09e656c64a438c8d7b32d57e2a917c80ffc32fde1ccd6cdb875ba39ceb1f2da7ed3da149b714ab6069fb8e113e691911f3dcdf6b8ba9b26e5378e08c9db347c1976ab6c476847f11942169ad579c6cdf428f6c49a941f40f24cc54682f03ae3a0329ea015aecf75476ca8805a61ea4500eb3f247cab6cc8cca08b73cb17d3d72b8d0036664f0f6d55379c7513c2d9588109ef53ff99a674775f22540956a1f8258a84eb8f94b6967bceef63bcb4aba2b72bf828f91b55a7755a3d90598893e4ef693315d7c5b57a4d526dac975c7f58fb61ffb1518968cface85108326ed549c900454957b9e0a1d5c3a8bba453255382e533df31bd4061948d9870623a3de20c05d09c3963734f160439bc7cb9e6509e6ec349d714ffe1b1470e87e2e088cdf5ede3125be7736333588f46f1f72274fc22b1656b18334e88d37bcedd3e989fcbc8fccfb8d65c386dd9270399f777c5ac245beb8c58f687a33d110f8ed91b8b2f438f557e8a805357033f8864d8cdd2340a982a00ea60086793e7385f7e4f6c155ec2fc4e05cdfd518c0caa2ecf66e7abf1939910f7c641caba26c20abd4c38b2d268591e32a71c14059427901a52cccd881a3ebc40ca717af96c4414c782d8643eb86c9c09d745144b80e03fcb1b2d04d361328c3b206d75d75b783003420840c73eb13c5287edda180a24deb796aa7224039039a7b7245c477dc288be1215804ae7bb9855eebc16e279d2da415f029f68cd6049878e2b379b9f8a46e2bf7f57774b2de274f95a1dc179b10bcb7e5e3d3155d65b73818a5cf773cdb926a83fddb3d4191ec7b46adcb7512142eccb2508a004885e7520bfb5127710d6376448640180b08fc511ce3ad09503a896a11b8752417112454848d9113d0e4a67a33ca60e2f339b5b9066a82074fb2ee10f6e99e3458bb6e92ca334ef94d685534b705e475deb0168f8df93e154fc4bd17b306"}, {0xa0, 0x113, 0x7, "95c1717cafe030f6c283fed8bc611de2389b6b60f0c83b3a3533507f8d2a3e59fcf5bf813a246aa1519d7718ba875a5125c6f4b196bc312301b3e4ae2d70f3cfc7c037b80bfcc25071f9324f04e22e34bbb3a873460c9317863e0d6edfd54165482c36b6e264e6bd27e95360ef1cb7d954826d6c64bbae147389ca74b3496426ec9bc1fe105476e827aad903c1"}], 0x15f0}}, {{&(0x7f0000002d00)=@hci={0x1f, r12, 0x3}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d80)="75b57c58fa6d315496887f4216497097a649d5895b88ba158683f057cdcaf6f67738a4bde9a293a23ff5239b780cb2796a30e5203118a8c5be33ecdfd28e7a4aa22ea3407e0ac1cb4e0d3c5576caa83f10f159d8d80caac9861b0ffe5ad321d9786391a4d842da5b56be925056b11e2869fa", 0x72}], 0x1, &(0x7f0000002e40)=[{0xf8, 0x10b, 0x80, "adf47dd733fcbd4572c87521ea57a893960f20efb04c1140c2dde5d7d543f45dbe3ff61b92c5f9fcff20a0cd4f7f9e50feabe3301afa734c28e768b3b11dd050ad0566c77a2c91d783a18ce8c82200874ff2f390ebe5c93a873b68b776b7222b455475071aecbc83be632e40a760cdd1b6bc51b404b62480204ba837e3ff83985c569fcfbe2537915d68a4bef89f2454ddccee9b4948efa7443628fa1c85f40c010da10157315261155bdacba5343809252004966d09b45323f04ec897b2c1f017382c2d69d036cc96632458cf9256ab2af55d61b7cb1c8897a7672e3fcc562116ae"}, {0xe0, 0x119, 0x100000001, "b2194baa43c5e2ab08aca3463f4f52802568a67791b13c4d8cf4166df49959628bf83c827715484b8202897c7b3c84c8d7656d49b67c450e83bd71be15ce98c6f2357aa113feca60655defe9dc0785b2eed08bd5218a17f032cd630cd35502bb4869678dc0189ff38589195ebe0ccad5e5357d63e660b2a501f392372a08e8b0547a4936a43cd59f64f7046fc1582e9eda40959293194de25a3603af8ff40be9d7f84b7357a912a8a5fdc22452d26b29efc9911653c236e4b1a5548a9ee24430ce0fc36316e0b264d56efdfe"}, {0x20, 0x119, 0x4ad, "31ddc1762b779fad337d98"}, {0x18, 0x116, 0xc7, "25628eb5"}], 0x210}, 0x8}], 0x5, 0x40000) write$binfmt_misc(r10, &(0x7f00000031c0)={'syz0', "8f54281bac3c706f02ed3ee504d7cea425aff9b9ba82664699bf20576f703a6bc6a4e73f3b8806cb77464342645588d8785425ba4c7521af3e7af38003611d811745e0ee46fb58970ebd7b6f5488f3b5b3a107047180c69b2fed1921aeb6d1e8bc17f05730e5683de63fc0bdd6e5654efe3b4815b45d6bf4556c133372f367ded86a0c6efd456f947065c86936d29f8597d1bf41f67f9c8523c6ac8d8c990b429fb761adc55b96dd5e13ed833aea2c478aabec74d3f278e2bc2201388b706bec0d0c"}, 0xc6) timer_create(0x7, &(0x7f0000003440)={0x0, 0x12, 0x1, @thr={&(0x7f00000032c0)="c0fac4d3f64d023bbea4e71ddc1d1dddeeef9926a0f2c1abd7a5f497d1f3a80c5dbaf217394d738e48cd8556e79d5bfa5c53b5619074995a479958fbbff2ed47ac7aaa9a9f72c729f08e3c069e8f1f747a96e7b3fb29d8fe0e5feced2f3fa794f2116d8bd00ca418b01a6e23a8b33c7ae4bbf814a34151825e1a5d3597fcf3f15a8596e96d13c19f566f3aaae855b1b149babcdea4bf5e54080858e7efcb7a77ccde8cc3d93d0be95941f6b1d99dee38a435ef7be935846393ca9b2f8e6e74d845", &(0x7f00000033c0)="275b4551c47dbf666e4f720c63680dc4fe6a1f2b8c77c07345a648b7b64ab828f545a282b3de8c63fd233815e90759eabf58290752a3022d26a85f96d48ac4d0b1e453e5082c9d77aae4435ccda9d1"}}, &(0x7f0000003480)=0x0) timer_settime(r13, 0x1, &(0x7f00000034c0)={{}, {0x77359400}}, &(0x7f0000003500)) 18:30:28 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000, 0x0) write(r0, &(0x7f0000000040)="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", 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000001340)='net/dev_mcast\x00') pread64(r1, 0x0, 0x0, 0xb8) 18:30:28 executing program 1: r0 = socket$inet6(0xa, 0x4000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r2, 0x8, r3) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000001c0)={0xfffffffffffffffc, 0x6, 0x1, 0x19c, 0x3, 0x99, 0x0, 0xcab, 0x7, 0xc}) r4 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) r5 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0xf32) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) read$FUSE(r1, &(0x7f0000000940), 0x1000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000800)=0xe8) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_user={'obj_user', 0x3d, 'ppp0('}}, {@euid_eq={'euid', 0x3d, r9}}, {@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000001940)=""/89, &(0x7f00000019c0)=0x59) keyctl$restrict_keyring(0x1d, r6, 0x0, &(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00') pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) sendfile(r4, r5, 0x0, 0x1ffe00) 18:30:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x0) write$UHID_CREATE(r2, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000200)=""/253, 0xfd, 0x2, 0x86, 0x7ff, 0x1, 0x5}, 0x120) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x26, &(0x7f00000001c0)) dup3(r1, r0, 0x0) 18:30:28 executing program 5: getrandom(&(0x7f0000000000)=""/47, 0x2f, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x301802, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x3f, 0x5, 0x3, 0x101}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x402040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24008010) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000480)={0xa0, 0x0, 0x2, {{0x5, 0x2, 0x3650, 0x7, 0x7, 0x3, {0x3, 0x12b, 0xfc8, 0x6, 0x1, 0x0, 0x3, 0x2a66, 0x4, 0x100000000, 0x8, r4, r5, 0x4000, 0x4}}}}, 0xa0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x3ff) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000540)={&(0x7f0000ffe000/0x2000)=nil, 0x1, 0x0, 0x80, &(0x7f0000ffa000/0x3000)=nil, 0x7c}) r6 = accept4$alg(r0, 0x0, 0x0, 0x80000) setxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x3) sendmsg$nl_route(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@getaddr={0x14, 0x16, 0x2, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) connect$bt_rfcomm(r1, &(0x7f0000000740)={0x1f, {0x3ff, 0x8, 0x7, 0xffffffff, 0x7800, 0x100000001}, 0x7fff}, 0xa) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000780)={0x2, 0x81, 0xfffffffffffffffb, 0x2, 0x8}) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r2, 0x300, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x841) getsockopt$sock_buf(r6, 0x1, 0x37, &(0x7f00000008c0)=""/192, &(0x7f0000000980)=0xc0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000009c0)={'HL\x00'}, &(0x7f0000000a00)=0x1e) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f0000000a40)=0x10001) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000b00)={0x4e, &(0x7f0000000a80)="7c33f34efe8eb39e0fef5d083df91e1701e8123e649ebbee2b994150552e9e638b387e5dc1768b833b8730f4e0d67b8ad2c45df472f711099575d32a2f8100a8d0b8a79c2524188af93733b6e137"}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000c80)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r2, 0x301, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000cc0)={{0xa, 0x4e22, 0x81, @ipv4={[], [], @multicast2}, 0x7f}, {0xa, 0x4e21, 0x70ce3259, @empty, 0x5}, 0x7, [0x400, 0x2d, 0x10001, 0x3, 0xfffffffffffffb97, 0x5, 0x2]}, 0x5c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000d40)=0x1) openat$cgroup_ro(r1, &(0x7f0000000d80)='cgroup.controllers\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) add_key(&(0x7f0000000dc0)='pkcs7_test\x00', &(0x7f0000000e00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001100)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)={0x1f4, r7, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x58, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x42dd, 0x6, 0x2, 0x7ff}, {0x8, 0x1, 0xcf, 0x4}, {0x6, 0x100, 0x7fff, 0x401}, {0x6570, 0x3, 0x3, 0xffffffff}]}}}]}}, {{0x8, 0x1, r3}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80d4}, 0x0) 18:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 18:30:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xb}}, 0x20) dup2(r0, 0xffffffffffffffff) 18:30:29 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000240)='C', 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="322b220921367418d7d313324d6c", 0xe}], 0x1, 0x0) 18:30:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000640)=[@dead_binder_done], 0x0, 0x0, 0x0}) 18:30:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x18) [ 294.405850] binder: 7658:7659 BC_DEAD_BINDER_DONE 0000000000000000 not found 18:30:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a001100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 294.453262] binder: 7658:7660 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 294.593125] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 294.766051] IPVS: ftp: loaded support on port[0] = 21 [ 294.815654] IPVS: ftp: loaded support on port[0] = 21 [ 297.265124] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.271663] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.280051] device bridge_slave_0 entered promiscuous mode [ 297.298859] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.305533] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.314006] device bridge_slave_0 entered promiscuous mode [ 297.402293] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.408826] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.417313] device bridge_slave_1 entered promiscuous mode [ 297.433560] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.440068] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.448568] device bridge_slave_1 entered promiscuous mode [ 297.562184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.598195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.665011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.740730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.078327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.167498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.207559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.297905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.563395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.570386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.925891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.934781] team0: Port device team_slave_0 added [ 299.023996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.032864] team0: Port device team_slave_1 added [ 299.093496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.102402] team0: Port device team_slave_0 added [ 299.154796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.254984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.272584] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.281187] team0: Port device team_slave_1 added [ 299.376770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.385292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.394643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.454147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.535329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.558806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.566393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.575689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:30:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x30, 0x0, &(0x7f0000000640)=[@dead_binder_done, @increfs_done, @request_death={0x400c630e, 0x2, 0x2}], 0x0, 0x0, 0x0}) [ 299.707002] binder: 7816:7818 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 299.714631] binder: 7816:7818 BC_INCREFS_DONE u0000000000000000 no match [ 299.721523] binder: 7816:7818 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 299.734061] binder: 7816:7818 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 299.741393] binder: 7816:7818 BC_INCREFS_DONE u0000000000000000 no match [ 299.748456] binder: 7816:7818 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 [ 299.757734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.765581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.774629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.920025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.927825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.936964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.662363] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.668952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.676206] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.682928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.691974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.698507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.879646] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.886257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.893646] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.900203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.909376] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.772885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.104005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.298405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.408188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.610256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.723687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.729983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.738480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.924263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.930587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.938614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.065874] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.263687] 8021q: adding VLAN 0 to HW filter on device team0 18:30:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70046ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fed3823b7c9c6bd3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 18:30:42 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a001100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:30:42 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x1) close(r0) 18:30:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x100000000, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x1, "1df0d3ff987668b0"}) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:30:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) 18:30:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 307.360410] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 307.382494] hrtimer: interrupt took 31320 ns [ 307.422358] netlink: 'syz-executor5': attribute type 20 has an invalid length. [ 307.429818] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 307.437378] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 307.445973] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 307.452543] IPv6: NLM_F_CREATE should be set when creating new route [ 307.459066] IPv6: NLM_F_CREATE should be set when creating new route 18:30:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:30:42 executing program 3: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x61) read(r1, &(0x7f00000000c0)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}) 18:30:42 executing program 0: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 18:30:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a001100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:30:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 18:30:42 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x1) 18:30:42 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000480)="03", 0x1}], 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) [ 307.843974] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:30:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x40}}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:30:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 18:30:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x359, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 18:30:43 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000580)=[{0x1000006, 0x0, 0x0, 0xfffffffffffffffd}]}) 18:30:43 executing program 4: 18:30:43 executing program 2: [ 308.311416] audit: type=1326 audit(1544985043.356:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8258 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 308.334548] kvm: emulating exchange as write 18:30:43 executing program 0: [ 308.415669] audit: type=1326 audit(1544985043.396:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8258 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 18:30:43 executing program 2: 18:30:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046307, {{0x0, 0x40106308, 0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 18:30:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) read(r0, &(0x7f0000000000)=""/26, 0x1a) 18:30:43 executing program 4: 18:30:43 executing program 1: 18:30:43 executing program 0: 18:30:43 executing program 4: 18:30:43 executing program 2: 18:30:43 executing program 5: 18:30:44 executing program 1: 18:30:44 executing program 0: 18:30:44 executing program 4: 18:30:44 executing program 2: 18:30:44 executing program 5: 18:30:44 executing program 3: 18:30:44 executing program 0: 18:30:44 executing program 1: 18:30:44 executing program 2: 18:30:44 executing program 4: 18:30:44 executing program 5: 18:30:44 executing program 0: 18:30:44 executing program 2: 18:30:44 executing program 5: 18:30:44 executing program 4: 18:30:44 executing program 1: 18:30:45 executing program 0: 18:30:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x40}}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:30:45 executing program 2: 18:30:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:45 executing program 1: 18:30:45 executing program 5: 18:30:45 executing program 2: 18:30:45 executing program 0: 18:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a001100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:30:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 18:30:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 310.583280] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 18:30:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000002c0)='/\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xd9U\xa3\xc9?\x9d$\x8bF\xa7\xc9\x9e\xb3[@k\xf9\x18\xff\x01s\x9eV\x18{-\xb8\xf1\aD$tRq\x06 B\xfb8\b\x18n\n\x83q2\xf9\x10\x8cX0s\xa4\xca\x94\xb3\xe4\xe5\x87\x17\xfe+e\x9f\xa3\x90<{s\xbdf\xb8?^\xcc\nsa%x\x96\x88?\x1bC\xffN\xc0\xa1\xe36\xb9/pTa\xaf\v`\x82Zx4\xff\xd0\xa73\x9d\x85\xc5\x1b\x8d\xb7\xb4\xc0\xe4\xf4\tS\xdd-\x9f!\x10\xf0L\x9f\xdf\x84\x89\xea\xa9\x96', 0xc3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 18:30:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xce) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2b6) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 18:30:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:30:45 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x27a0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:30:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="82022e23e40f28080000000000000000"], 0x1) sendmsg(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000000800)="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", 0x953}], 0x1}, 0x0) 18:30:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, {}, {0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:30:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) splice(r1, 0x0, r4, 0x0, 0x8, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) 18:30:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:30:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) 18:30:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000010000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:30:46 executing program 3: mknod(&(0x7f00000003c0)='./bus\x00', 0x8000, 0x236161bb) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000)="ca", 0x1}], 0x1, 0x0) 18:30:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x420680) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0x112001, 0xf000, 0xc104, 0x6, 0xffffffff}) write$P9_RWRITE(r1, &(0x7f0000001d80)={0xb, 0x77, 0x1, 0xd7}, 0xb) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000180)=""/200, 0xc8}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000580)=""/69, 0x45}], 0x8, &(0x7f0000000680)=""/132, 0x84}, 0x80000001}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/143, 0x8f}, {&(0x7f0000000880)=""/123, 0x7b}], 0x2, &(0x7f0000000940)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001940)=@ethernet, 0x80, &(0x7f0000001d40)=[{&(0x7f00000019c0)=""/133, 0x85}, {&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/104, 0x68}, {&(0x7f0000001c00)=""/234, 0xea}, {&(0x7f0000001d00)=""/16, 0x10}], 0x5, &(0x7f0000001dc0)=""/150, 0x96}, 0x1db33309}], 0x3, 0x2, &(0x7f0000001f40)={0x0, 0x989680}) fsetxattr$security_smack_transmute(r0, &(0x7f0000001f80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001f00)='TRUE', 0x4, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000640)=0x3, 0x4) lseek(r2, 0x0, 0x7) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8, @empty, 0x2c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 18:30:46 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1377fd", 0x10, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "74e8bb", 0x0, '?lN'}}}}}}}, 0x0) 18:30:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) 18:30:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7064000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x3, 0x0, 0x0, 0x70bd2b, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) getgroups(0x6, &(0x7f0000000240)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000300)=""/216) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000004c0)=""/100) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000009c0)={'bcsf0\x00', 0x2}) io_submit(0x0, 0x0, &(0x7f0000000a00)) exit(0x1fe000) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000780)={'filter\x00', 0xb3, "a68ef7c5ed6c16f9cef0099977d59e0e859ac22434024b7f470ea1f9d7273a080b81f6690524fa405d70a0e929f82a994a49c7bcb5656a4fc8f0cb980abd6825ab04bf019f5a2776017d09833d01ce37d1665b06f025936b3e2fadac6c9b5fd5eb9b339acc16f6a31b1cfba0c79536a5a8f6783f350f0f247d741323fa4464bcee21658d14a0b3fcdfadd7e270800cde252b4eabd1c079ef10b07ab9c12a2e69e9df7ba9f254fcc463aac7dae5b03f98f26cb2"}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) getitimer(0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000a00)='trusted.overlay.origin\x00', &(0x7f0000000a40)='y\x00', 0x2, 0x1) 18:30:46 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000280)) 18:30:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) 18:30:47 executing program 5: [ 311.969107] binder: 8434:8437 ioctl 400454ca 200009c0 returned -22 18:30:47 executing program 5: 18:30:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 18:30:47 executing program 3: 18:30:47 executing program 1: 18:30:47 executing program 2: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 18:30:47 executing program 3: 18:30:47 executing program 5: 18:30:47 executing program 1: 18:30:48 executing program 2: 18:30:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) 18:30:48 executing program 1: 18:30:48 executing program 5: 18:30:48 executing program 2: 18:30:48 executing program 0: 18:30:48 executing program 5: 18:30:48 executing program 1: 18:30:48 executing program 2: 18:30:48 executing program 3: 18:30:48 executing program 5: 18:30:48 executing program 2: 18:30:48 executing program 1: 18:30:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) 18:30:49 executing program 3: 18:30:49 executing program 0: 18:30:49 executing program 2: 18:30:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0x0, 0xe1ed}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:49 executing program 1: r0 = gettid() r1 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) getresgid(0x0, 0x0, 0x0) geteuid() setsockopt(r2, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000640)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000003b40)) fstat(r1, &(0x7f0000000740)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001e00), &(0x7f0000001e40)=0xc) sendmsg$netlink(r2, &(0x7f0000003b00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc, &(0x7f0000003a40)=[{&(0x7f00000032c0)={0x10, 0xffffffffffffff0b, 0x900, 0x70bd2a, 0x25dfdbfe}, 0x10}, {&(0x7f0000003300)={0x10, 0x1b, 0x800, 0x70bd26, 0x25dfdbfd}, 0x10}, {&(0x7f0000003600)={0x10, 0x1d, 0x300, 0x70bd28, 0x25dfdbfb}, 0x10}], 0x3, 0x0, 0x0, 0x4000000}, 0x0) timer_create(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:30:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGSND(r1, 0x8040451a, 0x0) 18:30:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 18:30:49 executing program 2: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) setsockopt$sock_int(r0, 0xffff, 0x40004000001001, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000f00)="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", 0x42b, 0x400000000000007, 0x0, 0x0) 18:30:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xce) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2ba) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 18:30:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:49 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x6c000000}) 18:30:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 18:30:49 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:30:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000540)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 18:30:49 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 18:30:49 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 18:30:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 314.912979] sctp: [Deprecated]: syz-executor5 (pid 8577) Use of int in maxseg socket option. [ 314.912979] Use struct sctp_assoc_value instead 18:30:50 executing program 3: msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000500e003009dacff01"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x4003, 0x3a) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)="d3c8c90260f7f296", 0x8}], 0x1}, 0x2) [ 315.017313] sctp: [Deprecated]: syz-executor5 (pid 8573) Use of int in maxseg socket option. [ 315.017313] Use struct sctp_assoc_value instead 18:30:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0x0, 0xe1ed}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:50 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a022e30000000000000"], 0x1) close(r0) 18:30:50 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f00000004c0)=""/120, 0x78}], 0x2, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 315.474488] sctp: [Deprecated]: syz-executor1 (pid 8604) Use of int in maxseg socket option. [ 315.474488] Use struct sctp_assoc_value instead 18:30:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:30:50 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000480)="03", 0x1}], 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 18:30:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, 0x0) [ 315.570678] sctp: [Deprecated]: syz-executor1 (pid 8601) Use of int in maxseg socket option. [ 315.570678] Use struct sctp_assoc_value instead 18:30:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x18420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0x0, 0xe1ed}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:50 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 18:30:51 executing program 0: 18:30:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000180)={@empty, @multicast2, @local}, &(0x7f00000001c0)=0xc) r2 = socket$inet(0x2, 0x80006, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0x4}, 0x68) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) dup(0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) socket$inet(0x2, 0x6, 0x400) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:30:51 executing program 2: 18:30:51 executing program 1: 18:30:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:30:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a06070007000200000800005d14a4e91ee438", 0x39}], 0x1) 18:30:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000fa05d590840f134a118a81f420b68f648b62b71e9a5a28f111d133dc08f8782dc7bc955cf295883f636304a413929d83803dc557e0085dae6a907756dcc1d6fe847206b45dab457302c94b9af6bff933ebfa60b992e09e8bb60c218a2761f09de2ccfdb9293327bc5f60e6e0044a65b76148f62196fa6479f831bfb62875555244"], 0x99}, 0x0) 18:30:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 18:30:52 executing program 0: 18:30:52 executing program 2: 18:30:52 executing program 0: 18:30:52 executing program 2: 18:30:52 executing program 5: 18:30:52 executing program 2: 18:30:52 executing program 1: 18:30:52 executing program 3: 18:30:52 executing program 0: 18:30:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:52 executing program 5: 18:30:52 executing program 1: 18:30:52 executing program 2: 18:30:53 executing program 3: 18:30:53 executing program 1: 18:30:53 executing program 5: 18:30:53 executing program 2: 18:30:53 executing program 0: 18:30:53 executing program 3: 18:30:53 executing program 1: 18:30:53 executing program 3: 18:30:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:53 executing program 5: 18:30:53 executing program 2: 18:30:53 executing program 1: 18:30:53 executing program 0: 18:30:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 18:30:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000340), 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1002000000013) 18:30:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 18:30:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) tkill(r2, 0x401004000000016) 18:30:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff752) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f1158101019c4837d1d00c204cd04cd0f2902") 18:30:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 18:30:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:30:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, 0x0) 18:30:55 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 18:30:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000080)) 18:30:55 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 18:30:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:30:55 executing program 0: 18:30:55 executing program 3: 18:30:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) tkill(r2, 0x401004000000016) 18:30:57 executing program 0: 18:30:57 executing program 3: 18:30:57 executing program 5: 18:30:57 executing program 1: 18:30:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:30:57 executing program 5: 18:30:57 executing program 1: 18:30:57 executing program 3: 18:30:57 executing program 0: 18:30:57 executing program 5: 18:30:58 executing program 1: 18:31:00 executing program 2: 18:31:00 executing program 1: 18:31:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:00 executing program 5: 18:31:00 executing program 3: 18:31:00 executing program 0: 18:31:00 executing program 0: 18:31:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 18:31:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000180)={r1}, 0x0) 18:31:00 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00') syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 18:31:00 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r0, 0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x80000000}) 18:31:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 325.782413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:00 executing program 2: 18:31:01 executing program 3: 18:31:01 executing program 2: 18:31:01 executing program 0: r0 = getpgid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000200)={0x0, 0x0, 0x80000000}) 18:31:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000340)=0x800000000) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0xb2) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 18:31:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 326.337876] Unknown ioctl 1074021777 [ 326.357717] Unknown ioctl 1074310738 18:31:01 executing program 5: 18:31:01 executing program 1: 18:31:01 executing program 0: 18:31:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:01 executing program 5: 18:31:01 executing program 0: 18:31:01 executing program 2: 18:31:01 executing program 1: 18:31:01 executing program 5: 18:31:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:02 executing program 0: 18:31:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:02 executing program 2: 18:31:02 executing program 1: 18:31:02 executing program 5: 18:31:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r0) 18:31:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 18:31:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x4500000000000000, 0x0}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e2000499078e29607079378d33e5db1c7393b042bd3682368621f1934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 18:31:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffdda}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00K\xca\xbeal|*(\xbb\xb9\x96\xb5\x8c\x14\x8c\xfd\t\xee\x1a\x85\xa0v\xcd\xe5\x95H&\x06\xa2a\x92<\xf9\xbf^\x00\xc6\xdd\r\xaa\xc2\xb0\xe9\x06>\x92-\xb0J\x9b\xa3S!\x06y\xf4J\xc2\x9b\x99\xea.\a\xc3hb\xe0\x1d\x87:SE\xd0\xc2\xb8\xbd\ng\xa9m^\x88>\xd1Tq\xb7\xe7\x0f\xdb\xa4q:\x06P\xd5-\xa3i\xa4\x04[\x81\x9b\xdc&\a\xdd\x1a') preadv(r1, &(0x7f0000000480), 0x10000000000001f4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 18:31:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x4}}}}, 0x30}}, 0x0) 18:31:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="4e8100000000000000ec818fa6031e581ce1953026fb2ea6", 0x18}], 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1, 0x4) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x4000000000001bf, 0x0) 18:31:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 18:31:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xde\x00\x00\x00\x80\"=\xb6\xaa\x1e/\xdfc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\f\xa1\a\xb9\xcc6\x13\\\xc6\"\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xf6Q\xb9\xc1\x02e\x904\xf4\x19/\x9b\xaaB\x00\x85@\xd3Z\x90\xf4\x1e\xf0\xb8C\xf0,\x06\x1cZ.\xdc\xb1\xbb\xef\x80\x94\xf9\x06\xefCB\x95\xce\xce[\x9a!\xaa\xdf\xb1\xd7\aET\x14D?\x15\x9a#\x85\x9c\xa6\x0e/tm\xd47\xa8\xf2McP\xbb\xb0\xdd\xd9\xbe\xf4\xd6\x98\xb6\x04\xe9\xef2\xc1ajj\xcd\xa1\x91\x93\xf8[\xb3\x92\x8dF\xd96@\"\xbd\xc2\xf9\x8f\xd6/2h\x1d\xbePz\xf1\x17f\xf0\xe8\x1aLs:\xc2\xad\xeb\xa1\xe4\x01O\xafT\xc5y\xcc\xd8!\xf0V\xe5y+\x8d\xb0\t,G\xfb\xf8sS\x9f\xc3h\t\r\xbf\xab\xe7\xa8=\xe7\x99\xde\b\xd6\xe6\x7f\xd6_@\xf8\x97+k\f\x0e\x11\x04\xe9\x96o\xff\xc4\x9cO\x01~\xef\xa9=\xe2\xda\xcb\xda\x9b\xd4\x06\xd5F\xae0\xf9l\xb9\x82\xd4\x10K\xef\xa1\x81\t9') sendfile(r0, r1, 0x0, 0x1) sched_yield() 18:31:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 18:31:03 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 18:31:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000007740)={{0x2, 0x0, @remote}, {0x1, @random="d959df28df40"}, 0x0, {0x2, 0x0, @empty}, 'nr0\x00'}) 18:31:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:03 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:31:04 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x54}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioperm(0x0, 0xffff, 0x0) listen(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:31:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:04 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 18:31:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:04 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000340), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x440, 0x4) close(r0) 18:31:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc2c45512, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, '\x86\x19\\_m\x86.\x01:/vD.\xe8\xb7S\xff\xe88\x97<(\xfd\xdc\xa85\x01\xe3F5\x16\x03v`\xc4a\a\xd1\xab\x96]:\xa9\x01'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '&\ny\x93U9-\xf3{@\x97r\xec\v\x18\xadE\xf89:\xe3\x8d\xfar\xeb\x8aLl\xb6\xde&\xc4\xc8i\xde^\xd3\x8f\x81\xdb\xb4\xb0\xb7}\x9cR\xf5\x83i\x99\xc6\xf1\x11\xf4v\x9e\xdd!\xd87\x16\xcb\xf3\xbe', 0x0}) 18:31:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:31:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) write$apparmor_exec(r1, 0x0, 0x0) 18:31:05 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x100000001) 18:31:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:31:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:06 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:06 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000340), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x440, 0x4) close(r0) 18:31:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffdda}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00K\xca\xbeal|*(\xbb\xb9\x96\xb5\x8c\x14\x8c\xfd\t\xee\x1a\x85\xa0v\xcd\xe5\x95H&\x06\xa2a\x92<\xf9\xbf^\x00\xc6\xdd\r\xaa\xc2\xb0\xe9\x06>\x92-\xb0J\x9b\xa3S!\x06y\xf4J\xc2\x9b\x99\xea.\a\xc3hb\xe0\x1d\x87:SE\xd0\xc2\xb8\xbd\ng\xa9m^\x88>\xd1Tq\xb7\xe7\x0f\xdb\xa4q:\x06P\xd5-\xa3i\xa4\x04[\x81\x9b\xdc&\a\xdd\x1a') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) 18:31:06 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:06 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) 18:31:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 18:31:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:09 executing program 0: modify_ldt$write(0x1, &(0x7f0000000480), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$read(0x0, 0x0, 0x0) 18:31:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:09 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000340), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x440, 0x4) close(r0) 18:31:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x10) 18:31:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:31:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fd\x00') fchdir(r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:31:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:10 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x800000000001, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:31:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:13 executing program 0: 18:31:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 18:31:13 executing program 5: 18:31:13 executing program 5: 18:31:13 executing program 0: 18:31:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:13 executing program 1: 18:31:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:13 executing program 5: 18:31:13 executing program 0: 18:31:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:15 executing program 1: 18:31:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:15 executing program 0: 18:31:15 executing program 5: 18:31:15 executing program 0: 18:31:15 executing program 1: 18:31:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 18:31:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:16 executing program 1: setrlimit(0x5, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 18:31:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:18 executing program 0: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() clock_gettime(0x0, &(0x7f0000000240)) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200), 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:31:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:31:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046205, 0x805000) 18:31:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 343.674034] binder: 9278:9290 ioctl 2270 0 returned -22 18:31:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x0, r0}) fstat(0xffffffffffffffff, &(0x7f00000000c0)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) 18:31:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 344.441326] binder: 9278:9321 ioctl 2270 0 returned -22 18:31:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:31:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:21 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:21 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x54}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:31:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9, 0xfc6e) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) 18:31:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:31:21 executing program 5: gettid() openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x48081, &(0x7f0000000280)=@nl, 0x80) 18:31:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) 18:31:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 18:31:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 18:31:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 349.480928] binder: 9369:9374 ioctl c018620b 805000 returned -14 18:31:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:24 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 349.675950] binder: 9387:9388 ioctl c018620b 805000 returned -14 [ 349.694732] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 18:31:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc0046209, 0x805000) 18:31:24 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 349.872754] binder: 9398:9399 ioctl c018620b 805000 returned -14 [ 349.925038] binder: 9404:9405 ioctl c0046209 805000 returned -22 18:31:25 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={r1, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x2, 0x0, 0x0, 0x10}, 0x98) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x890, 0x2000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00', r2}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f0000000640)) ioctl$NBD_DO_IT(r2, 0xab03) accept$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r3, &(0x7f0000000100)=""/82, 0x52) 18:31:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 350.039943] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 350.042669] binder: 9413:9414 ioctl c018620b 805000 returned -14 18:31:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:25 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) [ 350.262428] binder: 9426:9427 ioctl c018620b 805000 returned -14 [ 350.349531] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 18:31:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0xc018620b, 0x805000) 18:31:25 executing program 1: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:31:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:25 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 18:31:25 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 350.653271] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 350.653435] binder: 9447:9448 ioctl c018620b 805000 returned -14 18:31:25 executing program 1: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 350.869196] binder: 9461:9462 ioctl c018620b 805000 returned -14 18:31:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:26 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 18:31:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:31:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:31:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 351.100216] binder: 9474:9476 ioctl c018620b 805000 returned -14 18:31:26 executing program 0: r0 = socket(0x0, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x40000008, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 351.271276] binder: 9483:9486 ioctl c018620b 805000 returned -14 18:31:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 351.374519] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:31:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:28 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:31:28 executing program 0: r0 = socket(0x81000100000010, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:28 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:31:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:28 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 353.738758] binder: 9504:9506 ioctl c018620b 805000 returned -14 18:31:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:28 executing program 0: socket(0x81000100000010, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 18:31:29 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 353.905650] binder: 9522:9523 ioctl c018620b 805000 returned -14 18:31:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:29 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, 0x0, 0x0) [ 354.063858] binder: 9532:9533 ioctl c018620b 805000 returned -14 18:31:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xce) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2b6) syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") syz_open_procfs(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) msgctl$IPC_RMID(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 18:31:31 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, 0x0, 0x0) 18:31:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 356.580046] binder: 9548:9550 ioctl c018620b 805000 returned -14 18:31:31 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, 0x0, 0x0) 18:31:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:31 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 18:31:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 356.963211] binder: 9575:9578 ioctl c018620b 805000 returned -14 [ 357.126366] binder: 9584:9585 ioctl c018620b 805000 returned -14 18:31:34 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:34 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 18:31:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x44281, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r2, 0x9) r5 = getpgrp(r4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r5}, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r5}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) io_submit(r9, 0x1, &(0x7f0000001900)=[&(0x7f00000018c0)={0x0, 0x0, 0x0, 0xf, 0x4, r2, &(0x7f0000001800)="0f02dde35a800f16c89531511c2988a61a6d42d0b0a678f00ff5e6c7c09334c4e18f2f37dc84b7aa29dc704109df6d7c60fb6b1db6e6a3c053b87ff71a376b022c0272c3dd68564413e9d29a34078f918ed81d00f6a836db0ceb252568f1392e2449a93807f4fae650ddf8530dee54a0e26074441e0b63f23f5d039dba88177dd56fe616d4290f20c7b444", 0x8b, 0x5, 0x0, 0x1, 0xffffffffffffff9c}]) setsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) io_submit(r9, 0x1, &(0x7f00000017c0)=[0x0]) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ipddp0\x00', 0xffffff6d) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 18:31:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 359.366849] binder: 9594:9595 ioctl c018620b 805000 returned -14 18:31:34 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) [ 359.496112] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:31:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 359.546373] binder: 9609:9611 ioctl c018620b 805000 returned -14 18:31:34 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f0200020000", 0x10) 18:31:34 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 359.707389] cgroup: fork rejected by pids controller in /syz1 [ 359.736023] binder: 9622:9625 ioctl c018620b 805000 returned -14 18:31:34 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f0200020000", 0x10) 18:31:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000200)=""/169, 0xa9, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 360.030635] binder: 9640:9641 ioctl c018620b 805000 returned -14 [ 360.135576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.142275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:35 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:35 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f0200020000", 0x10) 18:31:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 360.263243] binder: 9650:9651 ioctl c018620b 805000 returned -14 18:31:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:35 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f", 0x18) 18:31:35 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 360.485956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:35 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f", 0x18) 18:31:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:35 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000200)=""/169, 0xa9, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:36 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f", 0x18) 18:31:36 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:36 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836", 0x1c) 18:31:36 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836", 0x1c) [ 361.655963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.332652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:37 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836", 0x1c) 18:31:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:37 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be38", 0x1e) [ 362.995595] IPVS: ftp: loaded support on port[0] = 21 18:31:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10, 0x0, &(0x7f0000000100)="bc15a54b0e46cdc214c494cbfc7e04c2", 0x0, 0x869c}, 0x28) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 18:31:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:38 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be38", 0x1e) 18:31:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:38 executing program 0: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be38", 0x1e) [ 363.505776] cgroup: fork rejected by pids controller in /syz3 [ 365.394810] device bridge_slave_1 left promiscuous mode [ 365.400727] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.452988] device bridge_slave_0 left promiscuous mode [ 365.458594] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.429481] team0 (unregistering): Port device team_slave_1 removed [ 367.440430] team0 (unregistering): Port device team_slave_0 removed [ 367.450955] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 367.516006] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 367.590925] bond0 (unregistering): Released all slaves [ 367.757109] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.763628] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.771039] device bridge_slave_0 entered promiscuous mode [ 367.820297] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.826924] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.835332] device bridge_slave_1 entered promiscuous mode [ 367.919637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 368.004602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 368.272104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.328538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.687390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 368.695445] team0: Port device team_slave_0 added [ 368.744527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 368.752768] team0: Port device team_slave_1 added [ 368.801938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 368.808812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.817855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.863233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 368.870150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.879152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.924302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.931586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.940728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.985354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.992942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.001888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.523806] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.530254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.537504] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.543980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.552278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 369.691965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.458662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.637082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.813589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 371.819781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.827623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.001618] 8021q: adding VLAN 0 to HW filter on device team0 18:31:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 18:31:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x6c000000}) 18:31:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 373.122218] binder: 9996:9997 ioctl c018620b 805000 returned -14 18:31:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xa00) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1ffe0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x2, 0x5, 0x8000}) 18:31:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="01a70781", 0x4) 18:31:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x6c000000, [0x2]}) 18:31:48 executing program 5: 18:31:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:48 executing program 5: 18:31:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:31:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:51 executing program 5: 18:31:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:51 executing program 0: 18:31:51 executing program 5: 18:31:51 executing program 0: setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 376.400026] binder: 10069:10070 ioctl c018620b 805000 returned -14 18:31:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0xc018620b, 0x805000) 18:31:51 executing program 5: 18:31:51 executing program 0: 18:31:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0xc018620b, 0x805000) 18:31:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:54 executing program 5: 18:31:54 executing program 0: 18:31:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0xc018620b, 0x805000) 18:31:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:54 executing program 0: 18:31:54 executing program 1: 18:31:54 executing program 5: 18:31:54 executing program 1: 18:31:54 executing program 0: 18:31:54 executing program 5: 18:31:57 executing program 0: 18:31:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(0x0, 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:57 executing program 1: 18:31:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:57 executing program 5: 18:31:57 executing program 0: 18:31:57 executing program 1: 18:31:57 executing program 5: 18:31:57 executing program 1: 18:31:57 executing program 0: 18:31:57 executing program 5: 18:31:57 executing program 5: 18:31:58 executing program 0: 18:31:58 executing program 1: 18:31:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:31:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:58 executing program 5: 18:31:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:31:58 executing program 5: 18:31:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 18:31:58 executing program 0: 18:31:58 executing program 0: 18:31:58 executing program 5: 18:31:58 executing program 1: 18:31:59 executing program 0: [ 384.012973] device bridge_slave_1 left promiscuous mode [ 384.018918] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.063709] device bridge_slave_0 left promiscuous mode [ 384.069582] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.223907] team0 (unregistering): Port device team_slave_1 removed [ 384.253258] team0 (unregistering): Port device team_slave_0 removed [ 384.270320] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 384.329795] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 384.349068] IPVS: ftp: loaded support on port[0] = 21 [ 384.405402] bond0 (unregistering): Released all slaves [ 385.559747] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.566259] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.574227] device bridge_slave_0 entered promiscuous mode [ 385.623542] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.629978] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.637981] device bridge_slave_1 entered promiscuous mode [ 385.685580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 385.744507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 385.890113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 385.942237] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 386.174729] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 386.182964] team0: Port device team_slave_0 added [ 386.231029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 386.239189] team0: Port device team_slave_1 added [ 386.288001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.339287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.389524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 386.396808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.405980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.452489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 386.459838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.468986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.977841] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.984339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.991216] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.998005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.007753] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 387.552019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.890804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.066167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 389.239733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 389.246046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.253879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.424908] 8021q: adding VLAN 0 to HW filter on device team0 18:32:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:05 executing program 5: 18:32:05 executing program 1: 18:32:05 executing program 0: 18:32:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:32:05 executing program 0: 18:32:05 executing program 1: 18:32:05 executing program 5: 18:32:05 executing program 0: 18:32:05 executing program 5: 18:32:05 executing program 1: 18:32:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:06 executing program 5: 18:32:06 executing program 0: 18:32:06 executing program 1: 18:32:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:06 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000200)=""/49, &(0x7f0000000040)=0x31) 18:32:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0x10, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 18:32:06 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 18:32:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18}, 0x18) 18:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 18:32:06 executing program 0: 18:32:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:06 executing program 5: 18:32:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$addseals(r0, 0x409, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffd92, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@local, 0x0}, &(0x7f00000000c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@mcast2, @in=@rand_addr=0x6, 0x4e24, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xaf, r1, r2}, {0x3f47de0c, 0x401, 0x20080, 0x1, 0x6, 0x0, 0x4, 0x8}, {0x10001, 0x6, 0x67b, 0x8001}, 0x3, 0x6e6bbe, 0x0, 0x0, 0x2, 0xc8f5657ca9dfc5a6}, {{@in=@remote, 0x4d5, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x34ff, 0x0, 0x1, 0x1}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0xf769}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 18:32:06 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x23a) setgroups(0x2a7, &(0x7f0000000140)) 18:32:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3ff}) 18:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) 18:32:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) tkill(r2, 0x401004000000016) 18:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 18:32:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000340), 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1002000000013) 18:32:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:32:08 executing program 0: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "867ed83755c647e1f52c0999c45fa394e1388ce575aae8444d2267745c3f459f26d1b006799a50f060907a4c931e1522b6ea07729ce3eefd547836a1f77c172ce18bd790e1ba56c5e9919cec9f3684f44e38dad4b016c9bff17a44d999325912de2c0c0f4746d05a641ee3a4d6e08c038b64d691686b6f6fbc9e14b304df475c15b1daff98d1c9f7bdf85893b4bc6ce4329b1b17281b9fc5a38665c486d0e36dfa5539386288fc47df84cda7e0e0b99b21d05d4f62ef23ba149cf34507281ceaa536813590c61b160de61b7c345816c2939b7a4e68581cebfd5c5446068e29fac0789d5641c3a156698bb971c40021f4c933b1e0a558b33fe5725684205b7b35"}}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffe, @time}) 18:32:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:32:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'team0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="06000000060000f0f675692dbae7"]}) close(r2) close(r1) 18:32:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 18:32:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:32:08 executing program 2: 18:32:10 executing program 2: 18:32:10 executing program 5: 18:32:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:10 executing program 0: 18:32:10 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000080)="95275dc41cda01ddc783bc6cdb49", 0xe, 0x0, 0x0, 0x0) 18:32:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)={@multicast2, @local, 0x0, 0x2, [@multicast1, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:11 executing program 2: 18:32:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec", 0x51}], 0x1}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:32:11 executing program 1: 18:32:11 executing program 2: 18:32:11 executing program 1: 18:32:11 executing program 0: 18:32:11 executing program 5: 18:32:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:13 executing program 1: 18:32:13 executing program 2: 18:32:13 executing program 0: 18:32:13 executing program 5: 18:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:13 executing program 1: 18:32:13 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x68}}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r2, 0x0, 0x10000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xa198) 18:32:14 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:32:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000340)="220000001e0063bb0101fd03ef6ece0307f3ffff12000000d907000f060007140020", 0x22) write$tun(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 18:32:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:32:14 executing program 1: [ 399.130610] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. 18:32:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:16 executing program 5: 18:32:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 18:32:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:32:16 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 18:32:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) dup3(r0, r1, 0x0) getegid() ioctl$void(0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x2ee) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 18:32:16 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000041d9000000000000000000000000000000000000000000000000000000c27683140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 18:32:16 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:32:16 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000013980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000138c0)=""/129, 0x81}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x7fffff) 18:32:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2, 0x4002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0xa8, 0x0, 0x0, "7e463710f812e8340c78761108ef6782e3976b4898095906bdce56024813d6cf1cadc4190786938a779c7746c6307d619609aacdfaca8e9e20030998d513cd6095c8d882b912083e29a8d747bfe08d35c80caf5ac6b971c7dfe23b96d8c444a3d97c4a3c86ca428e744af6d0c4f9bebf5d539acf520d20eda6f6eaef5d18f6ba337959bbbd5e55ec9d69d98fb6006a3a5e"}], 0xa8}, 0x400) dup2(r2, r1) 18:32:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') 18:32:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, 0x0, 0x84000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) 18:32:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x1f7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x295}], 0x1}, 0x0) 18:32:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 18:32:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(0x0, 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b89", 0x5) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff38) read(r2, &(0x7f0000000280)=""/93, 0xce1dde7a) 18:32:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7f000001}}], 0x1c) 18:32:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x6c000000, [0x2]}) 18:32:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0x395) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 18:32:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x72, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 18:32:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x7, 0x6ff3e968}) 18:32:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7f, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 18:32:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd(0x0) dup3(r0, r1, 0x0) 18:32:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x6c000000}) 18:32:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(0x0, 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 18:32:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) sysfs$3(0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x1eed}, 0x28) 18:32:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/169, 0xa9, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) ustat(0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 403.599053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.605890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.324817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x28}}, 0x0) 18:32:21 executing program 5: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 18:32:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 18:32:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(0x0, 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/169, 0xa9, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) ustat(0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:32:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x8000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:32:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0, 0x2}, 0x20) 18:32:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:28 executing program 0: [ 413.503787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:28 executing program 5: 18:32:28 executing program 2: 18:32:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f00000012c0)=@can, 0x0, 0x0) 18:32:28 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) 18:32:28 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 18:32:29 executing program 2: 18:32:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:29 executing program 1: 18:32:29 executing program 5: 18:32:29 executing program 2: 18:32:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:31 executing program 0: 18:32:31 executing program 5: 18:32:31 executing program 2: 18:32:31 executing program 1: 18:32:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:31 executing program 5: 18:32:31 executing program 2: 18:32:31 executing program 0: 18:32:31 executing program 1: 18:32:31 executing program 5: 18:32:31 executing program 2: 18:32:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:34 executing program 0: 18:32:34 executing program 5: 18:32:34 executing program 1: 18:32:34 executing program 2: 18:32:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:34 executing program 1: 18:32:34 executing program 5: 18:32:34 executing program 0: 18:32:34 executing program 2: 18:32:34 executing program 0: 18:32:34 executing program 1: 18:32:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r2}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000bc0)="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", 0x231}], 0x1) 18:32:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:37 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\xf6\x8c\x00\x00\x00\x00\x9bU\x00\x00\xc5\xcb\x00', 0x43732e5398416f1a}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 18:32:37 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x7, 0x80f, 0xa12b) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00\x00\x00\x00\x00\x03n', @ifru_names='bond_slave_1\x00'}) 18:32:37 executing program 1: io_setup(0x80a, &(0x7f0000000280)) 18:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 422.115281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 422.121003] bond0: Error: Device is in use and cannot be enslaved 18:32:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r2}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000bc0)="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", 0x231}], 0x1) 18:32:37 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) tkill(r0, 0x31) tkill(r0, 0x9) ptrace(0x4207, r0) 18:32:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:37 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, 0x0) 18:32:37 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00\x00\x00\x00\x00\x03n', @ifru_names='bond_slave_1\x00'}) 18:32:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:37 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 422.654549] bond0: Error: Device is in use and cannot be enslaved [ 422.684326] bond0: Error: Device is in use and cannot be enslaved 18:32:40 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:40 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac2", 0x1ca}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a80)="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", 0x2d5}], 0x1}, 0x0) 18:32:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001"]}) 18:32:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 18:32:40 executing program 5: 18:32:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:40 executing program 2: 18:32:40 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:40 executing program 5: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 18:32:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2a, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000003c0)}, 0x10) 18:32:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 18:32:41 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:41 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="82022e2f00000000000007cefbf6010162617d0f5f8f173e778b6ced5ddbc95e09a453ee639e876e0d7883ef60724d7b00000000009b26be048b6d16370e90ead99f5abc666ae58afa616acd9cb6241efa4cd709fc6731ab8197423a184431c05636987d958b9f2f269e8895734d3bf8a48685a2848230cf48b28664e9daf2c0c576dfba143fe7b145822e423583c0687669e32f62b9b93c35d4aa1de49c21b6ef03bf3d1f86e93a80828a4346977a7d9e4f25f1b1d60633000000000000000000"], 0x1) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 18:32:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:32:41 executing program 0: 18:32:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:41 executing program 5: 18:32:41 executing program 2: 18:32:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:41 executing program 5: 18:32:41 executing program 0: 18:32:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:41 executing program 2: 18:32:41 executing program 5: 18:32:41 executing program 0: 18:32:42 executing program 2: 18:32:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18}, 0x18) 18:32:42 executing program 5: 18:32:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:42 executing program 0: 18:32:42 executing program 0: 18:32:42 executing program 5: 18:32:42 executing program 2: 18:32:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:42 executing program 0: 18:32:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:42 executing program 5: 18:32:42 executing program 0: 18:32:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18}, 0x18) 18:32:43 executing program 2: 18:32:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:43 executing program 5: 18:32:43 executing program 0: 18:32:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:43 executing program 5: 18:32:43 executing program 2: 18:32:43 executing program 0: 18:32:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:43 executing program 5: 18:32:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18}, 0x18) 18:32:44 executing program 0: 18:32:44 executing program 2: 18:32:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000640)=[@dead_binder_done], 0x0, 0x0, 0x0}) 18:32:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 429.141156] binder: 11122:11123 BC_DEAD_BINDER_DONE 0000000000000000 not found 18:32:44 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00\xee\xaa\b\x00\xcc|\xf0\x8aV\xef\r\xa3{\xa5j\x94!\xff\xaa\xdc07Q\x9c\x1c\x05\xabD-\xe6\xf9\xb1\xa7\xc6%\xa2\xbcL\xaf(\xff\xcd\xdf\xf0\xa5[g\x83>9\x04\xcc\xc8K\xe6,\x13\xebe;\x7f`\xaa\xac{7\xa3\xd2q9\x191SV\x1c\x94\x18Yc\xb7\x0f\xab\xa1\xaa1\x9f#\x04\x8b\xb9m\x02\xe6\x7f\xa8\xad%\t\xd1\xaas!6d\x94\xaa\xcc\xec2\xe8\xb6\x1a\xc3\"R\x01K\x8c#\r\x1b\x1e\xa4\x19\x93>\xa8d\x9aYL\x8d\xc0Va{\x03\xaf\x02=?\x1f\xbd\\\xdf\x80|\xd8G$\x1c\xef\xd2\xda\x87=\xa7\xdd\xd50\x06!\xfd\xfe{s\x7f&\xa4\x8f\x8f\x99\xc0\x85\x9f\xe7\xac\xf3\xef\x87\xa5p\xb2\xcd\x8cK\xb1\xb4\xfd\xf4\x7f:Q\xfa\xfc\x7f\x93}\xc9\x83\x16^\xbe,\x9b\xcd\xf1\xa57\x10\xfb\xd0\xd7\xea\xe4I\x04\xe3[k\xe0_Q\f\xd5PG\xf6\xa9\xb7\xd4|\xc1\x93\xff\x03\xa8\x19\x11+\xe0q\xbd\x9d\xd8Q\x16rq\x81\xb3\xc0\xd1\x91\x05\x85\x1a\'\xc4\xc5\xa8\xeb\xc5\x1c!&5\x95[\xd0\x12.\xd9\xb3\xb0\xe9\a\x18B8\x901\xcb\xbb\xcc\x05\x00\x00\x00\xa5\xe6\x87\xbeY![8\xa2\x895\xacUF\x0e\xc5V\xb6M\xd59bQ\xb8\"\x1fEX>\x0f\xf1J\xcbs\xb2\xf4Kqn\x88\x17\xca\xc1m\x84\fg\x18\x13\xdaU/\xdb\xec\xf1z_\xb8M1\xb7\xa6\xd6&4\xea\x1f#;\x85 \x9919\x10\x8fP\xe0F\x7fx\f\xd0@\xb2\xe0\xc50\xbd\xd0_\xda6]^\xc7Sf\xef)\x11g\xdae\x1b\xedw\x85i\xfdmR\x82\xb6\xcc5l\x7f\xe3\x97\xf4\xbd\xc5\xbb\xd4;\xbcU\xeb\xe2\xd5') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 18:32:44 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:32:44 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:32:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 429.475071] binder: 11143:11144 ioctl c018620b 805000 returned -14 18:32:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 429.659400] binder: 11151:11156 ioctl c018620b 805000 returned -14 18:32:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:32:45 executing program 4 (fault-call:6 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:32:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:45 executing program 0: getrandom(&(0x7f0000000000)=""/47, 0x2f, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x301802, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x3f, 0x5, 0x3, 0x101}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x402040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24008010) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000480)={0xa0, 0x0, 0x2, {{0x5, 0x2, 0x3650, 0x7, 0x7, 0x3, {0x3, 0x12b, 0xfc8, 0x6, 0x1, 0x0, 0x3, 0x2a66, 0x4, 0x100000000, 0x8, r4, r5, 0x4000, 0x4}}}}, 0xa0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x3ff) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000540)={&(0x7f0000ffe000/0x2000)=nil, 0x1, 0x0, 0x80, &(0x7f0000ffa000/0x3000)=nil, 0x7c}) r6 = accept4$alg(r0, 0x0, 0x0, 0x80000) setxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x3) sendmsg$nl_route(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@getaddr={0x14, 0x16, 0x2, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) connect$bt_rfcomm(r1, &(0x7f0000000740)={0x1f, {0x3ff, 0x8, 0x7, 0xffffffff, 0x7800, 0x100000001}, 0x7fff}, 0xa) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000780)={0x2, 0x81, 0xfffffffffffffffb, 0x2, 0x8}) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r2, 0x300, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x841) getsockopt$sock_buf(r6, 0x1, 0x37, &(0x7f00000008c0)=""/192, &(0x7f0000000980)=0xc0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000009c0)={'HL\x00'}, &(0x7f0000000a00)=0x1e) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f0000000a40)=0x10001) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000b00)={0x4e, &(0x7f0000000a80)="7c33f34efe8eb39e0fef5d083df91e1701e8123e649ebbee2b994150552e9e638b387e5dc1768b833b8730f4e0d67b8ad2c45df472f711099575d32a2f8100a8d0b8a79c2524188af93733b6e137"}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000c80)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r2, 0x301, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000cc0)={{0xa, 0x4e22, 0x81, @ipv4={[], [], @multicast2}, 0x7f}, {0xa, 0x4e21, 0x70ce3259, @empty, 0x5}, 0x7, [0x400, 0x2d, 0x10001, 0x3, 0xfffffffffffffb97, 0x5, 0x2]}, 0x5c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000d40)=0x1) openat$cgroup_ro(r1, &(0x7f0000000d80)='cgroup.controllers\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) add_key(&(0x7f0000000dc0)='pkcs7_test\x00', &(0x7f0000000e00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001100)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)={0x1f4, r7, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x58, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x42dd, 0x6, 0x2, 0x7ff}, {0x8, 0x1, 0xcf, 0x4}, {0x6, 0x100, 0x7fff, 0x401}, {0x6570, 0x3, 0x3, 0xffffffff}]}}}]}}, {{0x8, 0x1, r3}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80d4}, 0x0) [ 430.124150] binder: 11165:11166 ioctl c018620b 805000 returned -14 18:32:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) 18:32:45 executing program 0 (fault-call:6 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 430.280647] FAULT_INJECTION: forcing a failure. [ 430.280647] name failslab, interval 1, probability 0, space 0, times 1 [ 430.292197] CPU: 0 PID: 11181 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 430.299450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.308861] Call Trace: [ 430.311517] dump_stack+0x1c9/0x220 [ 430.315266] should_fail+0xb5c/0xb70 [ 430.319053] __should_failslab+0x278/0x2a0 [ 430.323364] should_failslab+0x29/0x70 [ 430.327322] kmem_cache_alloc+0xfc/0xc40 [ 430.331454] ? getname_flags+0x13a/0xaf0 [ 430.335584] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 430.341008] ? fsnotify+0x2111/0x2120 [ 430.344888] getname_flags+0x13a/0xaf0 [ 430.348848] ? __msan_poison_alloca+0x1e0/0x270 [ 430.353592] user_path_at_empty+0xbb/0x140 [ 430.357891] __se_sys_llistxattr+0xf2/0x9e0 [ 430.362276] ? syscall_return_slowpath+0x50/0x680 [ 430.367190] ? syscall_return_slowpath+0xc3/0x680 [ 430.372112] __x64_sys_llistxattr+0x4a/0x70 [ 430.376505] do_syscall_64+0xcd/0x110 18:32:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 430.380388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.385632] RIP: 0033:0x457669 [ 430.388882] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.407833] RSP: 002b:00007f78316d4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 430.415597] RAX: ffffffffffffffda RBX: 00007f78316d4c90 RCX: 0000000000457669 [ 430.422949] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 430.430261] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 430.437581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316d56d4 [ 430.444894] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 [ 430.492485] FAULT_INJECTION: forcing a failure. [ 430.492485] name failslab, interval 1, probability 0, space 0, times 0 [ 430.503921] CPU: 0 PID: 11187 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #2 [ 430.511144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.520536] Call Trace: [ 430.523188] dump_stack+0x1c9/0x220 [ 430.526876] should_fail+0xb5c/0xb70 [ 430.530651] __should_failslab+0x278/0x2a0 [ 430.534945] should_failslab+0x29/0x70 [ 430.538884] kmem_cache_alloc+0xfc/0xc40 [ 430.543008] ? getname_flags+0x13a/0xaf0 [ 430.547159] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 430.552608] ? fsnotify+0x2111/0x2120 [ 430.556520] getname_flags+0x13a/0xaf0 [ 430.560476] ? __msan_poison_alloca+0x1e0/0x270 [ 430.565209] user_path_at_empty+0xbb/0x140 [ 430.569571] __se_sys_llistxattr+0xf2/0x9e0 [ 430.573945] ? syscall_return_slowpath+0x50/0x680 [ 430.578876] ? syscall_return_slowpath+0xc3/0x680 [ 430.583802] __x64_sys_llistxattr+0x4a/0x70 [ 430.588186] do_syscall_64+0xcd/0x110 [ 430.592040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.597296] RIP: 0033:0x457669 [ 430.600541] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.619484] RSP: 002b:00007fccb78eac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 430.627252] RAX: ffffffffffffffda RBX: 00007fccb78eac90 RCX: 0000000000457669 [ 430.634563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 18:32:45 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 430.641863] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 430.649222] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccb78eb6d4 [ 430.656548] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 18:32:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:32:45 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 430.754900] binder: 11194:11197 ioctl c018620b 805000 returned -14 18:32:45 executing program 1: socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 430.890243] FAULT_INJECTION: forcing a failure. [ 430.890243] name failslab, interval 1, probability 0, space 0, times 0 [ 430.901802] CPU: 0 PID: 11205 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 430.909031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.918422] Call Trace: [ 430.921082] dump_stack+0x1c9/0x220 [ 430.924770] ? __should_failslab+0x278/0x2a0 [ 430.929264] should_fail+0xb5c/0xb70 [ 430.933036] __should_failslab+0x278/0x2a0 [ 430.937341] should_failslab+0x29/0x70 [ 430.941293] kmem_cache_alloc_trace+0x125/0xc30 [ 430.946072] ? binder_get_thread+0x416/0xfb0 [ 430.950541] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 430.955977] binder_get_thread+0x416/0xfb0 [ 430.960310] ? binder_ioctl+0x11a/0x2e50 [ 430.964438] binder_ioctl+0x586/0x2e50 [ 430.968387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 430.973814] ? __msan_poison_alloca+0x1e0/0x270 [ 430.978539] ? do_vfs_ioctl+0x184/0x2d30 [ 430.982799] do_vfs_ioctl+0xf36/0x2d30 [ 430.986756] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 430.992197] ? security_file_ioctl+0x92/0x200 [ 430.996782] __se_sys_ioctl+0x1da/0x270 [ 431.000825] __x64_sys_ioctl+0x4a/0x70 [ 431.004769] do_syscall_64+0xcd/0x110 [ 431.008633] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.013870] RIP: 0033:0x457669 [ 431.017134] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:32:46 executing program 4 (fault-call:6 fault-nth:1): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:46 executing program 1: socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 431.036344] RSP: 002b:00007f0a66806c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 431.044099] RAX: ffffffffffffffda RBX: 00007f0a66806c90 RCX: 0000000000457669 [ 431.051467] RDX: 0000000000805000 RSI: 00000000c018620b RDI: 0000000000000004 [ 431.058771] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.066082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0a668076d4 [ 431.073395] R13: 00000000004bea7c R14: 00000000004cf690 R15: 0000000000000005 [ 431.081238] binder: 11204:11205 ioctl c018620b 805000 returned -12 18:32:46 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:32:46 executing program 0 (fault-call:6 fault-nth:1): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:46 executing program 1: socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 431.375279] FAULT_INJECTION: forcing a failure. [ 431.375279] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 431.387360] CPU: 1 PID: 11219 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 431.394585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.403998] Call Trace: [ 431.406643] dump_stack+0x1c9/0x220 [ 431.410329] should_fail+0xb5c/0xb70 [ 431.414106] __alloc_pages_nodemask+0x7ee/0x60c0 [ 431.418986] ? __msan_poison_alloca+0x1e0/0x270 [ 431.423746] ? __msan_poison_alloca+0x1e0/0x270 [ 431.428469] kmalloc_large_node+0x120/0x250 [ 431.432879] __kmalloc_node+0x4e5/0x1130 [ 431.437005] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.442429] ? getname_flags+0x62d/0xaf0 [ 431.446558] kvmalloc_node+0x1ab/0x400 [ 431.450537] __se_sys_llistxattr+0x249/0x9e0 [ 431.455004] ? syscall_return_slowpath+0x50/0x680 [ 431.459900] ? syscall_return_slowpath+0xc3/0x680 [ 431.464843] __x64_sys_llistxattr+0x4a/0x70 [ 431.469227] do_syscall_64+0xcd/0x110 [ 431.473090] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.478328] RIP: 0033:0x457669 [ 431.481595] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.500561] RSP: 002b:00007f78316f5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 431.508319] RAX: ffffffffffffffda RBX: 00007f78316f5c90 RCX: 0000000000457669 [ 431.515628] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 18:32:46 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:46 executing program 3 (fault-call:6 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 431.522962] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.530271] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316f66d4 [ 431.537617] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000003 [ 431.575451] FAULT_INJECTION: forcing a failure. [ 431.575451] name failslab, interval 1, probability 0, space 0, times 0 [ 431.586935] CPU: 0 PID: 11234 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #2 [ 431.594176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.603590] Call Trace: [ 431.606261] dump_stack+0x1c9/0x220 [ 431.609958] ? __should_failslab+0x278/0x2a0 [ 431.614421] should_fail+0xb5c/0xb70 [ 431.618207] __should_failslab+0x278/0x2a0 [ 431.622497] should_failslab+0x29/0x70 [ 431.626445] kmem_cache_alloc+0xfc/0xc40 [ 431.630560] ? __fuse_request_alloc+0xa2/0x6c0 [ 431.635214] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 431.640718] __fuse_request_alloc+0xa2/0x6c0 [ 431.645233] __fuse_get_req+0x53f/0xd10 [ 431.649310] ? init_wait_entry+0x1a0/0x1a0 [ 431.653601] fuse_simple_request+0x79/0xba0 [ 431.657960] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 431.663362] ? fuse_allow_current_process+0x2f2/0x460 [ 431.668641] fuse_listxattr+0x4e6/0xa40 [ 431.672689] ? fuse_getxattr+0x780/0x780 [ 431.676809] __se_sys_llistxattr+0x970/0x9e0 [ 431.681290] __x64_sys_llistxattr+0x4a/0x70 [ 431.685668] do_syscall_64+0xcd/0x110 [ 431.689533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.694786] RIP: 0033:0x457669 [ 431.698039] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.716992] RSP: 002b:00007fccb78eac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 18:32:46 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x2, 0x152a8ff3, 0xc8b, 0x4, 0x0, 0x1000, 0x2, 0x7fffffff, 0x1d46b8d2, 0x3, 0x9, 0x5, 0x4b, 0x9, 0x1f, 0x91e, 0x4, 0x0, 0xe91, 0x73361bba, 0x3f5c, 0x100, 0xa22, 0x2, 0x1, 0x2, 0x97c, 0x3, 0xd45, 0xff, 0x58dd, 0x1]}) ioctl(r0, 0x7, &(0x7f0000000000)="0a5c2d0205afd7982cd3080070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:32:46 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:46 executing program 4 (fault-call:6 fault-nth:2): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 431.724780] RAX: ffffffffffffffda RBX: 00007fccb78eac90 RCX: 0000000000457669 [ 431.732080] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 431.739457] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 431.746770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccb78eb6d4 [ 431.754081] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 [ 431.873568] FAULT_INJECTION: forcing a failure. [ 431.873568] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 431.885442] CPU: 0 PID: 11250 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 431.892646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.893329] binder: 11244:11246 ioctl c018620b 805000 returned -14 [ 431.902024] Call Trace: [ 431.902061] dump_stack+0x1c9/0x220 [ 431.902102] should_fail+0xb5c/0xb70 [ 431.902150] __alloc_pages_nodemask+0x7ee/0x60c0 [ 431.902192] ? __inc_numa_state+0x8b/0x1f0 [ 431.902229] ? zone_statistics+0x1da/0x240 [ 431.902266] ? __msan_get_context_state+0x9/0x20 [ 431.936483] ? rmqueue+0x12a6/0x1300 [ 431.940291] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 431.946052] kmsan_alloc_page+0x77/0xc0 [ 431.950065] __alloc_pages_nodemask+0x160e/0x60c0 [ 431.954980] ? __msan_poison_alloca+0x1e0/0x270 [ 431.959740] ? __msan_poison_alloca+0x1e0/0x270 [ 431.964448] kmalloc_large_node+0x120/0x250 [ 431.968810] __kmalloc_node+0x4e5/0x1130 [ 431.972905] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.975526] FAULT_INJECTION: forcing a failure. [ 431.975526] name failslab, interval 1, probability 0, space 0, times 0 [ 431.978292] ? getname_flags+0x62d/0xaf0 [ 431.978338] kvmalloc_node+0x1ab/0x400 [ 431.978381] __se_sys_llistxattr+0x249/0x9e0 [ 431.978406] ? syscall_return_slowpath+0x50/0x680 [ 431.978444] ? syscall_return_slowpath+0xc3/0x680 [ 431.978492] __x64_sys_llistxattr+0x4a/0x70 [ 432.016240] do_syscall_64+0xcd/0x110 [ 432.020062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.025265] RIP: 0033:0x457669 [ 432.028482] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.047408] RSP: 002b:00007f78316d4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 432.055129] RAX: ffffffffffffffda RBX: 00007f78316d4c90 RCX: 0000000000457669 [ 432.062450] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 432.069732] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 432.077007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316d56d4 [ 432.084289] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 [ 432.091616] CPU: 1 PID: 11242 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 432.098838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.108229] Call Trace: [ 432.110872] dump_stack+0x1c9/0x220 [ 432.114569] ? __should_failslab+0x278/0x2a0 [ 432.119047] should_fail+0xb5c/0xb70 [ 432.122854] __should_failslab+0x278/0x2a0 [ 432.127204] should_failslab+0x29/0x70 [ 432.131152] kmem_cache_alloc_node+0x123/0xd10 [ 432.135814] ? copy_process+0xa00/0xb1f0 [ 432.139973] copy_process+0xa00/0xb1f0 [ 432.143975] ? __msan_poison_alloca+0x1e0/0x270 [ 432.148724] ? fsnotify+0x2111/0x2120 [ 432.152603] _do_fork+0x390/0x1090 [ 432.156217] ? syscall_return_slowpath+0x50/0x680 [ 432.161117] __se_sys_clone+0xf6/0x110 [ 432.165068] __x64_sys_clone+0x62/0x80 [ 432.168999] do_syscall_64+0xcd/0x110 [ 432.172857] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.178095] RIP: 0033:0x457669 [ 432.181399] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.200343] RSP: 002b:00007f14265a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 432.208098] RAX: ffffffffffffffda RBX: 00007f14265a6c90 RCX: 0000000000457669 [ 432.215400] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 18:32:47 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:47 executing program 4 (fault-call:6 fault-nth:3): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 432.222711] RBP: 000000000072bf00 R08: 0000000020001a00 R09: 0000000000000000 [ 432.230022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265a76d4 [ 432.237334] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 [ 432.254079] binder: 11244:11255 ioctl c018620b 805000 returned -14 18:32:47 executing program 0 (fault-call:6 fault-nth:2): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000240)="5921e52a0a6d7d6afe37b4c0528da89f2518cd2cbabcfe7ff4c8d64c0b44174a1f88b4c8e0074820fb74eb43f2bf410a90ddf6342a73df91249fc082516cd96f44c90d692bf5575f47e5220d28d1efeb27c93969255d5def4c7da325b299d3c902824e07f4c5ca30ae01f9df93c400292610c40e93e9c985a9d7d8ed1f020b724a638e76d07afef6365bc18841dab02692c9514f6c6d7f7c540da8c9889d8499567525de38955b2565c12bb7208d7423eb3391042c61d64fdf4634e1d93eb3528c21be25e94e189e1b68412007220d11ca436c99285e1aa950cfd94817d8ecce1b4ed01a56d1d61f755f1c17271e3a8d280d6b2712c992c5646e724975fb8b50fddcdd0f71dcdd0d55eba7ea7016ef550a2e2672bb61f3123087449c1e517dda54b4d8fcb8778cd185f978ade438189607da8da98ff2830f19f5c4490f8b54a7a4eb97389fdcef4c33bbf862529d7187e81ccd438651f83ee2d2a1ed441f57b39fa23686bbeca892eda0868761d6c9efb2f554860d24f0422911a8fc4147664c18db539ff3d0f34297a9dbcfcbb47fbfa79ea67a04c53911614cf1ab7067b2a654fa7d9217c0f22cba9c5d880cebe8bbe04c1b96acfab37b78d913467c6495b7e040b9f15648db61d98bf6df50a22e0c282bdfb2c04e7bc699ca5575747fd6476f53989d6ec9428d06b9e7ada05799dc02bc3ac628357c843bc80350315daad93dbe8bbbf2c5fe35876e76a4a715835cf1809249f192672ca39932ddabfaff7044a5f8cdf556d35a1c6a3449c9895457a9a0a483ce5e526cd59726befd7a78e801ad0a1a896ea5d1fd9ee88fa8b7b658292dc75c9a3bfe373dd4e66e0e2fafcaa9cd46d8b104bbf7769793f37aedbe7dcc6ccef143b96c9d5bc3ec92cc7821e87866be358d5645ebb714559abb8252f62a0e107d13d36118e1582c2d3ba423c389b507d1705c2481f7845a1a7d6053da708e63a2f074b03fa95ec21021e0b5eb3e2f530f5b762a617d71b9a60a7c8dbcc8a54f4cda20ce8539b27815e25c157970b7a1af2cbf45b2215a53974f24a56811c0a3040aee45969aaf836f4a24f0ef51289a725b845be245677f24dea580960dcfc3b71dc814de7bbc5050e25a680f7eb0a57b9809318294e5b93900b80cc9b4b03f212b0fff242af6b34c21b55770a67abbfb54a57ec8cbf1af4ddd3708a1f56cd51ce41c3309406fe85d8a3307b434073c383977485323e5be5784fd84baf9cf40013aa417ec7fba33b145f7c71231a4698769cf8af297d371d1cbe40f28c2050f4e2711665ee07c5d64251029f6e1c247af59021f95d3daba7ecaad2b0bdf56f88e23699b075398719f39d514f27ca7151e8f98079de030e524e6ebcf67e092b561344bb95373256dfaee70c9a5971b45421dce62662f158143c9611cbc171632a67466d0a7fe1305c4ff02cbfa628e53bac5fd1a0033f8378f5b33e0d13b6cbf466c0fffd3bb58adfb88735c61d6c7c11a00f92aee69729ca0f21166903b5d6266ca13cfca4dea5b2db8d6007c1d4c4dadeb6d9c06dd11a453a4bb925a2ce040e330d129b990cf41e0ab881146608028c7e1e251bb78b6148f730d90f834c7502ecba1a3eced55c36a52846ec85ff29c36570dfe3457b403fc3a994f70b3d62837e5bc3c6089bd926e4b43cd10d6cc2099bccce363fdc80b051bdc685323a91ee2eb573a5d69ba49c8ae7a78d5d9262fa992de61119ee78bec8cf852e15f4b9958d7fc356261cdc2b29d08d347ce9ec743b879367067c9bf297d4167f4b4a89858167fe644be5b42bde8ec25a5721fe8a20299e8c72b582e832452dd3b88c631432f753dc35ef6085970101e1e008f7c1abc96707c4574ffb778162f240725139c3acf7e63a0e1877ffd078ad748dc0d8f260fc5f125a081ab525e3e123cc051589b300437b56080ee7894aae483c6539c678bb36f200ff41f862b1e1f152438458ff6c0cd78c806f7e9db1d0ea8da43e837fc2337d2a78ec3235e4e22799f13c8455731282a0a0025b29209f6ea6ed17cdd64840751390a6fa653e5c27dabe904b5f0d623d3e626963923919d5b60e2585933ab5d422812cec5323471a41a27694daacbe0cbd198d1e3530a8385c8d3022862eecc35d39e8d96ac30954ddeedee551ed817edc52ee53aa73749b6fc58f25b3514ba1f79da0c6b14f804fc6aad0b0c9ea03c5f9df7675839455ae39ee4c1dc36131df4441aef444077ffb1b6f1b16576e9e4a1b26eed2842bcc7404c68316a9d35ae79222551e019c4a2ed7a8382f5f6b6c3052b6481ad1e58a1a1907a1756b630382fedf0dc225866e651420cbfab665f6ec7ce0b7d92e38df4e6d73e393fbae4293f1469f908506c586b0a410dfc07c770222dd5479924da6b6fc64cfe36e25e0f3acf5da4e045ec36d72b52014e071d14d7921ab6f7b8994543a572cbe607ac4edae77599a3c91bc565ab8eaef9fd1f99b30593645333fa946341507f764cde2294cfcdd36b33c3bd59ad00b9bf64c2788ac741ead163bd06626e77a9bb3882d6e0f8ca4ac2a2fb5bf2d4de434a95927e7568418887e3e9d12b2b1340ea6daf3f23eb898360aa1aa4a67cf7bcbe129975eab7f6b7f81888469e78faa92a9ce651ad61dcec2e90367070d8a57fb051e1f409bbdf0d3e06be36c2d61d861bdebee21c33ae89d48b5ae167d3d4aa8d937a8f2e384760ec40776775ce5cc9551ce3a4e2c6868493c207941afa737808be1e850bc79466019327b4357899671dc1f9ed11a3d828a6d836172cc11fe82f3b19146fbabed5398b2970fc2ac7b98d01763e24ccb2a0e115d7af697cea02c2a7d42417e0de5f75c1d7c4a0a894c6ab1d35f14142c9b6c2a2567333770996d7a875092d95f580657429ae2c2b2add1d436c14b29437e73eb6263ab24c722d9a915c55bc068e036d534056bcd52d3876f6f3d5a7873606babb558eeb539461eab54d7b10bcbc6dd66b2da06c797f1f1faddfce4889458d6428add6248b6750c802b4d416db47169366d9ec6dc8ca00b4c50c006de4c84a22360bbaa170e12a24bc1a1d7f139b06c219e53d804c94b0e1a1b16ed348278ca0643f281e667fc2403f00845751b4aec64f8a47e1832bdd153e6c97a73018747fc636152fb9fb8f5dd385fe1875258646fe79d7a8a6d8759e5f7349025f97e02ea0717bb209e97320ed703d0c2f4945836f0abe86a8b62abca6d1143980dae7afe11943cfe1b591ce728e571f178962da9d0dc53a8076407836b7afd88a3ad5c552ab00d97e2d78e43b5844a7cc4b2ea0d8fc6ae02417593446e0363c31a032cc8819a5024b832635968fa6db3aeb8a3ab550b9cf3bd20baec9d8e24ade8f27a09a29874d6c323e84e22669968a7416f0212f10449b3523884ad894cce12509b98ec2ccc14c0b159647448169ae6c502e0b0736e5b5b0cb97d4fc3d090997fbb0ddbd8bba770852c27a169c25c9ff20a428aadea11810a95e2690ade6343de33efcc0fa208602dc2ff7337653873e577b3efdf8eb4d3f166d1cb6a131c6fff911a1e0e1aa7c51660919efa2814ac08321a607e6490fd33f8f0492520492b3dc088b0325b9fa20bee8da2bdcdccde6dc7ad7964fbc6849d353c85f9ffbf73f2f3b11b53a875969a57b924a276a96607461efc2a72aa137ba7a5a797d10596d2c44788865e7ca27d901096bf7171b9015f3a44db94d96122e436a88d1e8a4f1ae2c90298431d9d1aab324d205773f5ef59cc94955b3784a5082f1f6d8fecd71b3cd175ce25cb7c9cfb4e59f949b5be4925df9e47ea1ee84810b891deb08a0b5270c8499f2897a179b80e54f0cfac5766e66de7d2a0539972700a1495e266a57634952ffce690968d8ac13faa6892d4ad14918e92dc2eb87b7a13bf7a05a1cd2608d86f89e68cc7764d3883935b5ccccc212f7de602d3f2c3207bb87c2eba9d661e860ce254dc9d1137f9088e9a4b9417a2c92d3e5a9e5d836fd5472d30df54266a2b0ecc508b7f8a7a6d8c77815207d862eb4e95de160cf0805efdb4d8701768f14d26a74b1141558a8ea9886ac599ff19c4f360f0d9df5e380d21ea477f10340f70de71c9b0328e1a0d1c1a7e87207cc4c3a566304a7194ae16ad4aa90b115244747ca22d3e0f12f8bdb359ea549fc128cc9823c067311fe16941bdcc63c8eb11b779fe6ca2415b9189b30f826f42af0dc5c3d692e5c85c66459c79aeb8aed16088f66cb9738781b09260ae0e89b8148857862436a9e2cf12284a7c788ae3703600be4aa7acd001efee6bc614fc76c006c94bcde5319980e38cfc6423f4cc87d9fd08299d73692efad1d57ad8ceac97b8a933e703e5e72303a0f3e6f1ee29c8077ec8df36cabc1072e30cbc55a4b4cbda49fa9d81248cd66c35d7af83e14198e280e9694d932c6d921f4925c97478597351cb9b4848554a45c3a3d9d186036a77c9f74f0092e5cddbeacaffa725ecd7d178d5da385e4d67ba90071bc9e28a142dd0174ddbd6e4d95dc2b913e41f02676130aeff4c40b9b6b8a045846f71276408a142e69072d4d1207818c32f8575281566930ec7ddc525923a06d199d17a3568006e06e42000738ea375e3fd94a7f89e052e41944e288fb0d00fe09ad5a4e4e5fe25abffa336de1d6c21943236d4195fd448a8699fe4f0ca81bd1c50105ee7884068746586bb518f388dcc008b5bb2e5b1dfb88d26f5d9291f67c7e17e34e12ce8962a879a7361f4335b6c79d68b3e598601a4fdff362634226d126e22cacd9449d3e11a489ada1eefc9330c50bd62c85076fc3d30665cd94a8b77d066ea96ef80442067d5598d335e524e1565adb623950851dd5e1655932307fbcefb4c4702e0353665a7d8b7d53707886dd1cafd0f7c75e553e8d765385b8791940b87f3a497e7fa109d9644356238a05a096031290c0233c06fc11cde526260324fb974a8f3d85ccf0a5bdf32be548558ba4e3ef90d769e5165c4be8a3bee1eef1ef6ec7d1aa74b7f9351113d6439ea352aa6cda17e11e61320c328476f29fe080b11e5d0c9c2b54aaafb767a7d814f7ba2bf5cbd5c26fb6a2de311a72bb22c84af5ccc3bdc1e893c04b8a67b89cd66519982bd48b30cccc46a69859a4ebfd3f76d46c13f17d0a941ddf116149ff8721ed4f2d186e007b922b3c98e671b43fd27c8d8975fd08a046f965f612ebec554368cfe9330137748065f085d3e3735542c3f2da524fc743f1c996e9938afdf6d9073b726810d7db66af28e34edace69b79af7aad7df8d5b37870466974717151060c64fb557023203265d7ec07d93c0a366d73e80b204b12d6b62d9cf7994219961f279aed8ede10ab0c72067f49ca1e77d2de6c1f005b5275363f2281435fd23df176682d1c09f39c394a19c182f8996b6c8eaf7ef464b268f801e3a0602259737d23375c63d89a930fd08db0814f1b10f5d8276d1b530b2b7a9161b51d0fafc12c97fad15a2db2c7548469867b7a584c067e68bb6e6efc700b4876f1cbd2f20acb8696a587b03a4926cecba7d1bc58827dcc8b11ef646d4fde0558c6e4d74488837bbe493f89072b557f88709686a6d27b7e1b8bd63dfee289c0fc9089a3af2ab76d873b2691622e52cfa2cb95c23d906b315b6064ee980f05ccad14b6efe2ec3712330de4e512e3eedd2fa40ff951b7e093448b99909af58bf31b3a6a27417fe413977d03722860ed0bc0c00f950104d2662a7b22b533b873c4574d76d237f032cfddd884f5af3b4c9b678e08d4e3edb5f52af005161a91227d7f7bfa2342a2dbada7ab8138251", 0x1000}, {&(0x7f0000001240)="03602c054992ce1cc2b24b097a4feef134c0506a7d55f24d134e3b9a460f0291bada33bfebeb819150578a5ad462875b1ddb065bf72e2d42fe6dd54722d33238fe61bb9eafd1cb15760784cfae", 0x4d}, {&(0x7f00000012c0)="9392911280b31da89d748eace9b22efac8479116bf3e54fb79a67b8c50be40bfb124e0cd8306538b6de98a302694c1f6b3b405d9b1c6178ac9f1bdfd3402f78d432b407e102833cb83b781e014bd88433b858b407bbc4ce721387e954a9434ffbde79643fdea683d35802d1a6ea0de921426fbe43809d993883f1428eb1df8644609f7d2574cc08e727f8e9202646b8b20434125be76ad04dd6be387e2f71b61fe90f59daf042b14a9b13254880691e8558a7f469a016b3a8c7f6940eeb3fd70c79881c5673b0b7df5b09356ba417055e5d16238", 0xd4}, {&(0x7f00000013c0)="b43d180362eeaa022aa5efd8569e0251036211f7c41d690323734c659c11c019243144b8fcd7a2f26c3e008653d5820440dcb3902e00ab5c25dca884", 0x3c}, {&(0x7f0000001400)="35947952a4416392c94a4b98418d2888bd01111b81a8019904d92668ca658eebedde4253d95130db1c301271e32585693082e245f56190a1eeb10b5ff1c9a5edf0e5ea79fd56def41315b289fad4c8b378317a1ac9f14ba28cbc082551036ab4cc20fa98601c430aafa79baf61ed8fafe24c45f255370d1717241ea32cd1d90b617694c0680e835f2e3dd78e4170e82f99dee22bbc12c5cfca16a1fd25111cb93873cd43bae2ad4738448ff7ff9644dc3be30bc3a1ef4fbf700971c0e892138d9db32f2003cfdef786e52d53f4e23b15a81a3c8d73f617b7617a0b323e", 0xdd}, {&(0x7f0000001500)="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", 0xfd}, {&(0x7f0000001600)="198685201455ee32195f0b01d0ed1b5c11feb23608fba7682d9686625d1c90350627144685b6bd1de8b78e4e316e0bf1219477867e774cee4482614965fcadd4c96861e518db965391ca73fdd5f62fcaad7d20506093bf0eac686e19cad482ade05f300314719e18d0531b1921e515fb905b5a1a95154f1100522bc8df934fb2570fe0feba897ad2563b749dd1c842d01ec00d599ea7b3b36588a6ab4e81c1f79c828ce3d6fa62ce3413d540c60d7be52a1cf03364802b28b5b0ba4128c72beaf2c15e2b6d8071e02154f3bd379770a56690d5e0510ba933b6d8ad4f3cabd7c8a6f1075417a1343233", 0xe9}, {&(0x7f0000001700)="786ce6826ab5b57856f9a4256b425a3f3a6c4b404ab1d19acc3665628659356ade61e2f2c7fbb14132d925b848bb5d3012eca654d0df426d18b543dfacbc8e86f9a1f8cb1811ebb536d4752d26597877e144fba9a450b57b565d6ed3d371d5562ba11156ee05f5d4db2f93f7cd9cfdb21406f484cbb03194f037d800098e7fefa993a01d42bda3f80d34e98f0e9dbe22ea0689b5c3838416241304eba1e7803fca78a87afb39c4ceea0bf09f567bbaccca4a725cde785d83b0a930a8d519b5696ee23defe2e89a27defc5d76e9", 0xcd}], 0x8, 0x0, 0x0, 0x4000010}, 0x8d0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0xa02, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x400000000007fe) 18:32:47 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 432.503121] FAULT_INJECTION: forcing a failure. [ 432.503121] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 432.514999] CPU: 1 PID: 11273 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 432.522205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.531570] Call Trace: [ 432.534204] dump_stack+0x1c9/0x220 [ 432.537891] should_fail+0xb5c/0xb70 [ 432.541677] __alloc_pages_nodemask+0x7ee/0x60c0 [ 432.546471] ? __inc_numa_state+0x8b/0x1f0 [ 432.550746] ? zone_statistics+0x1da/0x240 [ 432.555021] ? __msan_get_context_state+0x9/0x20 [ 432.559824] ? rmqueue+0x12a6/0x1300 [ 432.563652] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 432.569397] kmsan_alloc_page+0x77/0xc0 [ 432.573404] __alloc_pages_nodemask+0x160e/0x60c0 [ 432.578297] ? __msan_poison_alloca+0x1e0/0x270 [ 432.583046] ? __msan_poison_alloca+0x1e0/0x270 [ 432.587745] kmalloc_large_node+0x120/0x250 [ 432.592105] __kmalloc_node+0x4e5/0x1130 [ 432.596218] ? __msan_metadata_ptr_for_load_8+0x10/0x20 18:32:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 432.601610] ? getname_flags+0x62d/0xaf0 [ 432.605717] kvmalloc_node+0x1ab/0x400 [ 432.609658] __se_sys_llistxattr+0x249/0x9e0 [ 432.614095] ? syscall_return_slowpath+0x50/0x680 [ 432.618975] ? syscall_return_slowpath+0xc3/0x680 [ 432.623863] __x64_sys_llistxattr+0x4a/0x70 [ 432.628223] do_syscall_64+0xcd/0x110 [ 432.632058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.637272] RIP: 0033:0x457669 [ 432.640483] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.659405] RSP: 002b:00007f78316d4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 432.667145] RAX: ffffffffffffffda RBX: 00007f78316d4c90 RCX: 0000000000457669 [ 432.674472] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 432.681779] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 432.689068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316d56d4 [ 432.696369] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 [ 432.724973] binder: 11271:11272 ioctl 6609 0 returned -22 [ 432.741430] binder: 11271:11272 ioctl c018620b 805000 returned -14 18:32:47 executing program 3 (fault-call:6 fault-nth:1): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x88000, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000540)="ed0857a26a06709c58a3f84876513b7010064422d8049817f17d862a245f3c2daffa15d1aea4ff5e024a02d265caba1af97ad8c4e6b6fc6e0097f1f7cceaaaf8da822615f0bad96bf717cf4c9fcfa4fc25e70b16168cadd866f19c2a57aed983f6d27d02357af033f0804459f0c9868ab5773b2a5bc8274af051baf0697cc9b3dbd93d958c6f5513d7264c15f9def1e7693fca087fc68e1c357947035b0915bb9c9674af5dfba5e5657bfdd141d7d5bf131f2e960a119a2b7a19c62c04b5397fdc3949190bb8468c5fd65cbe249505c2fc051f0c30b509f5b73da013aa", 0xdd}, {&(0x7f0000000640)="7af145bbda61c85e9634cb99eccfc8f82ec37cb401bbb1cf7e4e143ed70c6d199cff5caee1a28fc4b156188e80076173b2b84cc087776f61273318e7c3be1d37ca1c4b7667dfeda50bd3ad4e23ee949cebe278f1c217903676232ef0928c2f96a7d72cfe0900390f1fb8c6966a7428e0fce750e8a41cf9f445284209ca1ed46fc8e731a56bf06a8e203c776e3d278c37cc28a937677f0f77b7d3232ab03c28b43e18c03d47e10d085a4a61a5467f2ecb06ecbfb2e831138222c0b995cfe537b087b059080c28a6a8bfe570080c7f2261995bca7a6258849fc12968d14a460e795b", 0xe1}, {&(0x7f0000000740)="c1a85e32c9353d8771b3e31adbed3f5ff500f4a41536d91cb3e98f1c7e0f8b2b648d20e01a7023e40a1afd7be021087c29a2e86fefe0f0fcfbbcf772535e8522f506ba861eb6df91b95fec0073b1191f217fa6f556ce7f81f8150259426cd22e75c60d2870171b92a69cee068a209bd94f428b92192e9de70ed4430c460fe0528b1ee856a673d3e58f14b2cdde57df57fdd1489dfa188dd7bf595216e95489bbef15b851973e71b85b058ee5760d090aaa03085c0ba6669ccd79543c32e2f958dc66de12c2baa588f56b57212f16dca7f4444f0d9f4b422d90f078094d2d01af6dc29c0a99f20c596474e15c9893c77094ba000d995b0fc7b7", 0xf9}, {&(0x7f00000001c0)="34165dfff4538b741f0683589ad1d1c3f1964d50c2e8f24f84", 0x19}, {&(0x7f0000000840)="043a67bff41882cbcf4a14ccca614cd3faa4d0f95b49180bf2f2aa565a61747fee20d59a1155d06678cf874eebecb231d4d07b0b9281f58f348f32349fe5e2e346f2dfc83abdcb25d7670c06cbb38ca317fed7ff5e617903e37fbbc466102bc6e3ea7d68f7d0db763a17a021c7e4c78ab6d6cd72d0c2c4e20e3cee67a4bab1aaf2fd2e4ecc3b05c0fa8c95faf313a60ede21cc04ce361411325f76e084b0263577793d5902c2", 0xa6}], 0x5, 0x0, 0x0, 0x3b1d5ca8dcf1e503}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='F\x00']) r2 = gettid() r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfe, 0x101400) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000080)=0x3) r4 = getpgid(0x0) setpgid(r2, r4) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) r5 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x7, 0x9, 0x2}) r6 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000280)='trusted\x00', &(0x7f0000000980)={'syz', 0x0}, &(0x7f00000009c0)="6fc665e2aca2b8d174f19e15a6cc66b6e233dbfcd67739e4aa43c9393260ff49214911c94def431dcf42dd4ec57f04cb434742313395c3860fdcb1d49531cff14d99e5296d2532066dabb3cb6afce2cd368c84f6", 0x54, r6) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd4, r2, 0x712, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0xb8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6ad6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x11}, 0x1) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 18:32:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 432.941712] binder: 11288:11289 ioctl c018620b 805000 returned -14 [ 432.946554] FAULT_INJECTION: forcing a failure. [ 432.946554] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 432.960272] CPU: 1 PID: 11297 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 432.967499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.977144] Call Trace: [ 432.979820] dump_stack+0x1c9/0x220 [ 432.983958] should_fail+0xb5c/0xb70 [ 432.987743] __alloc_pages_nodemask+0x7ee/0x60c0 [ 432.992603] ? kmsan_get_shadow_origin_ptr+0x142/0x400 [ 432.997943] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 433.003444] ? ___slab_alloc+0x1b5c/0x2160 [ 433.007751] ? __msan_poison_alloca+0x1e0/0x270 [ 433.012505] ? memcg_kmem_put_cache+0x49/0x2e0 [ 433.013280] binder: 11288:11289 ioctl c018620b 805000 returned -14 [ 433.017173] ? kmem_cache_alloc_node+0xa18/0xd10 [ 433.028266] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.033716] copy_process+0xbb8/0xb1f0 [ 433.037703] ? __msan_poison_alloca+0x1e0/0x270 [ 433.042463] ? fsnotify+0x2111/0x2120 [ 433.046359] _do_fork+0x390/0x1090 [ 433.049971] ? syscall_return_slowpath+0x50/0x680 [ 433.054871] __se_sys_clone+0xf6/0x110 [ 433.058830] __x64_sys_clone+0x62/0x80 [ 433.062780] do_syscall_64+0xcd/0x110 [ 433.066640] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.071874] RIP: 0033:0x457669 18:32:48 executing program 4 (fault-call:6 fault-nth:4): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 433.075117] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.094066] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 433.101824] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 433.109133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 433.116450] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 433.123777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 433.131079] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:32:48 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x18010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0xfffffffffffffdcd, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x4, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000040)=[@flat={0x776a2a85, 0xb, r2, 0x2}], &(0x7f0000000080)=[0x38, 0x28]}}, @enter_looper, @reply_sg={0x40486312, {{0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000140)=[0x30, 0x28]}, 0xa2}}, @increfs_done={0x40106308, r3, 0x2}], 0xfd, 0x0, &(0x7f0000000280)="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"}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:32:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x1}}, 0x18) 18:32:48 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x2000) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000701000f0021766d6e6575306370757365745c2640000000"], 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000), 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:32:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 433.420604] FAULT_INJECTION: forcing a failure. [ 433.420604] name failslab, interval 1, probability 0, space 0, times 0 [ 433.431973] CPU: 0 PID: 11322 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 433.439199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.448576] Call Trace: [ 433.451233] dump_stack+0x1c9/0x220 [ 433.454922] ? __should_failslab+0x278/0x2a0 [ 433.459392] should_fail+0xb5c/0xb70 [ 433.463217] __should_failslab+0x278/0x2a0 [ 433.467552] should_failslab+0x29/0x70 [ 433.471503] kmem_cache_alloc+0xfc/0xc40 [ 433.475631] ? __fuse_request_alloc+0xa2/0x6c0 [ 433.480317] __fuse_request_alloc+0xa2/0x6c0 [ 433.484860] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 433.490291] __fuse_get_req+0x53f/0xd10 [ 433.494381] fuse_simple_request+0x79/0xba0 [ 433.498759] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.504183] ? fuse_allow_current_process+0x2f2/0x460 [ 433.509476] fuse_listxattr+0x4e6/0xa40 [ 433.513528] ? fuse_getxattr+0x780/0x780 [ 433.517652] __se_sys_llistxattr+0x970/0x9e0 [ 433.522145] __x64_sys_llistxattr+0x4a/0x70 [ 433.526560] do_syscall_64+0xcd/0x110 [ 433.530433] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.535662] RIP: 0033:0x457669 [ 433.538912] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.557864] RSP: 002b:00007f78316d4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 433.565629] RAX: ffffffffffffffda RBX: 00007f78316d4c90 RCX: 0000000000457669 [ 433.572945] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 433.580271] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 433.587597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316d56d4 [ 433.594908] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 18:32:48 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 433.628717] binder: 11325:11329 ioctl c018620b 805000 returned -14 [ 433.828989] binder: 11335:11336 ioctl c018620b 805000 returned -14 18:32:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:50 executing program 4 (fault-call:6 fault-nth:5): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:50 executing program 3 (fault-call:6 fault-nth:2): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:50 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) mkdir(&(0x7f0000000200)='./file0\x00', 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syzkaller1\x00', r1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x5, 0x1, 0x3, @dev={[], 0x18}, 'ip_vti0\x00'}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:32:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 435.997540] binder: 11349:11350 ioctl c018620b 805000 returned -14 [ 436.027006] binder: 11349:11358 ioctl c018620b 805000 returned -14 [ 436.040596] FAULT_INJECTION: forcing a failure. [ 436.040596] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 436.052440] CPU: 0 PID: 11361 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 436.059639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.069010] Call Trace: [ 436.071633] dump_stack+0x1c9/0x220 [ 436.075304] should_fail+0xb5c/0xb70 [ 436.079073] __alloc_pages_nodemask+0x7ee/0x60c0 [ 436.083862] ? try_charge+0x293b/0x32c0 [ 436.087858] ? __inc_numa_state+0x8b/0x1f0 [ 436.092152] ? __msan_get_context_state+0x9/0x20 [ 436.096957] ? rmqueue+0x12a6/0x1300 [ 436.100792] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 436.106561] kmsan_alloc_page+0x77/0xc0 [ 436.110574] __alloc_pages_nodemask+0x160e/0x60c0 [ 436.115455] ? kmsan_get_shadow_origin_ptr+0x142/0x400 [ 436.120782] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 436.126262] ? ___slab_alloc+0x1b5c/0x2160 [ 436.130556] ? __msan_poison_alloca+0x1e0/0x270 [ 436.135282] ? memcg_kmem_put_cache+0x49/0x2e0 [ 436.139895] ? kmem_cache_alloc_node+0xa18/0xd10 [ 436.144711] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 436.150151] copy_process+0xbb8/0xb1f0 [ 436.154110] ? __msan_poison_alloca+0x1e0/0x270 [ 436.158831] ? fsnotify+0x2111/0x2120 [ 436.162730] _do_fork+0x390/0x1090 [ 436.166356] ? syscall_return_slowpath+0x50/0x680 [ 436.171247] __se_sys_clone+0xf6/0x110 [ 436.175202] __x64_sys_clone+0x62/0x80 [ 436.179116] do_syscall_64+0xcd/0x110 [ 436.182955] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.188179] RIP: 0033:0x457669 [ 436.191401] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.210330] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 436.218070] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 436.225361] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 436.232646] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 436.239931] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 18:32:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x400000000000, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 436.247228] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:32:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 436.358463] binder: 11373:11374 ioctl c018620b 805000 returned -14 [ 436.375300] binder: 11373:11376 ioctl c018620b 805000 returned -14 18:32:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1a9, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x0, 0xd30, 0x9, 0x80, 0x3, 0x8}) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x0, 0x6, 0xb1, 0xffb3, 0x9}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000280)={0x53, 0x4, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) 18:32:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0xfffffffffffffd04) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x4066}}, 0x3fb) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 18:32:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x1) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@remote, @loopback, @empty, 0x101, 0xffffffffffffff81, 0x3dcc, 0x100, 0x2, 0x480000, r4}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x6000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000040)={{0x6, 0x7f}, 0x0, 0x1, 0x1ff, {0x4, 0x3}, 0x6}) 18:32:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 436.563535] binder: 11385:11386 ioctl c018620b 805000 returned -14 [ 436.716695] binder: 11393:11395 ioctl c018620b 805000 returned -14 [ 436.746336] FAULT_INJECTION: forcing a failure. [ 436.746336] name fail_futex, interval 1, probability 0, space 0, times 1 [ 436.757958] CPU: 1 PID: 11364 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 436.765201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.774587] Call Trace: [ 436.777242] dump_stack+0x1c9/0x220 [ 436.780924] ? get_futex_key+0x2f9/0x1d40 [ 436.785130] should_fail+0xb5c/0xb70 [ 436.788918] get_futex_key+0x2f9/0x1d40 [ 436.792960] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 436.798480] futex_wake+0x198/0xc50 [ 436.802217] do_futex+0x988/0x6b80 [ 436.805827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.811234] ? __module_address+0x6a/0x5f0 [ 436.815522] ? __msan_poison_alloca+0x1e0/0x270 [ 436.820244] ? uprobe_free_utask+0x60/0xcf0 [ 436.824626] ? mm_release+0x13d/0x6d0 [ 436.828480] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.833885] ? uprobe_free_utask+0x5a1/0xcf0 [ 436.838346] ? __msan_poison_alloca+0x1e0/0x270 [ 436.843082] mm_release+0x333/0x6d0 [ 436.846766] exit_mm+0xbe/0x830 [ 436.850105] do_exit+0xccf/0x39f0 [ 436.853631] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 436.859054] do_group_exit+0x1a7/0x350 [ 436.863003] get_signal+0x6f5/0x20b0 18:32:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0x8, &(0x7f0000000040)="72bbec28") clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0xa4100, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x40, 0x2, 0x5, 0x3f, 0x31e, 0x7fffffff, 0x6, 0x5, 0x9, 0x1, 0x3, 0x4, 0x1, 0x4, 0x100, 0x8}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x8, [], &(0x7f0000000080)=0x3}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'erspan0\x00', 0x89c2}) [ 436.866799] ? do_signal+0x1be/0x2f10 [ 436.870649] ? prepare_exit_to_usermode+0x26b/0x460 [ 436.875717] do_signal+0x1d5/0x2f10 [ 436.879397] ? lockref_put_return+0x271/0x2c0 [ 436.883969] prepare_exit_to_usermode+0x26b/0x460 [ 436.888869] syscall_return_slowpath+0xc3/0x680 [ 436.893597] do_syscall_64+0xf3/0x110 [ 436.897455] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.902690] RIP: 0033:0x457669 [ 436.905943] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.924889] RSP: 002b:00007f78316b3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 436.932651] RAX: ffffffffffffff99 RBX: 00007f78316b3c90 RCX: 0000000000457669 [ 436.939964] RDX: 8cffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 436.947270] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 436.954606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78316b46d4 [ 436.961920] R13: 00000000004c2be9 R14: 00000000004d4d48 R15: 0000000000000004 [ 437.004564] binder: 11404:11405 ioctl c018620b 805000 returned -14 [ 437.012701] erspan0: mtu greater than device maximum [ 437.022047] binder: 11404:11407 ioctl c018620b 805000 returned -14 [ 437.029201] erspan0: mtu greater than device maximum 18:32:54 executing program 1: socket$inet6(0xa, 0x803, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303015303034303030302c757365725f6964", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c9a77b8c1e924794607b71acd82632c9db46472231a58cd1c0b337faf01b56683dfeab9c269ebd85db78e4b62fab89b20176c7a083d19fd06221f3cf1a631b3fcdb5726202c68179080368735e9025a47f5adabddebdc832c33180ec6aaa6718c3cf1ecd2c08855eb03a1b85e91306043f135c342003c0153318cecbb5f77c81f7ddc7f9f8d87"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:54 executing program 3 (fault-call:6 fault-nth:3): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:54 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x28100, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @remote, 0xad}, 0x1c) 18:32:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72016f6f05b3e3477c2f7adc300600303030523030303030303030303430303030ff707365725f69643da49457dcc3874b708e061e5ab84dd3e336685b54c7b0ad95c7447f50b13b35052c5e168efdedcb26", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:54 executing program 1: socket$inet6(0xa, 0x803, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_pts(0xffffffffffffff9c, 0x200000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 439.520039] binder: 11425:11428 ioctl c018620b 805000 returned -14 [ 439.594481] binder: 11425:11431 ioctl c018620b 805000 returned -14 [ 439.627389] FAULT_INJECTION: forcing a failure. [ 439.627389] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 439.639249] CPU: 1 PID: 11441 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 439.646453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.655815] Call Trace: [ 439.658438] dump_stack+0x1c9/0x220 [ 439.662115] should_fail+0xb5c/0xb70 [ 439.665916] __alloc_pages_nodemask+0x7ee/0x60c0 [ 439.670707] ? try_charge+0x293b/0x32c0 [ 439.674714] ? __inc_numa_state+0x8b/0x1f0 [ 439.678996] ? __msan_get_context_state+0x9/0x20 [ 439.683794] ? rmqueue+0x12a6/0x1300 [ 439.687603] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 439.693351] kmsan_alloc_page+0x77/0xc0 [ 439.697359] __alloc_pages_nodemask+0x160e/0x60c0 [ 439.702252] ? __msan_poison_alloca+0x1e0/0x270 [ 439.706964] ? memcg_kmem_put_cache+0x49/0x2e0 [ 439.711566] ? kmem_cache_alloc_node+0xa18/0xd10 [ 439.716368] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 439.721834] copy_process+0xbb8/0xb1f0 [ 439.725773] ? __msan_poison_alloca+0x1e0/0x270 [ 439.730489] ? fsnotify+0x2111/0x2120 [ 439.734360] _do_fork+0x390/0x1090 [ 439.737955] ? syscall_return_slowpath+0x50/0x680 [ 439.742855] __se_sys_clone+0xf6/0x110 [ 439.746793] __x64_sys_clone+0x62/0x80 [ 439.750704] do_syscall_64+0xcd/0x110 [ 439.754537] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 439.759747] RIP: 0033:0x457669 [ 439.762968] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 439.781910] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 18:32:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1a1000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write$FUSE_GETXATTR(r1, &(0x7f0000000340)={0x18, 0x0, 0x8, {0x4}}, 0x18) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643d727bb4eab593c2b9dba2c6e51a491cfd62f20067925de9a7395fcb0b328e4da84ea05517ac9dfbe0da70eaa4470a9405edf7236726b74fce77975513d5ea5497f1a60a5757da2d403e1f01000080000000007ab3c8387a16be1b5b99ae9f4deabe612e621cc4d2f99cf1de8c8d6432653cff46d90cd01a5f211c3cbfbd7bdf7c8a0ebd3a37f9dd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x2, 0xffffffffffffffe5, 0x7, 0x100000001, 0x100000000}) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 439.789639] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 439.796970] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 439.804271] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 439.811579] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 439.818857] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:32:54 executing program 1: socket$inet6(0xa, 0x803, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:54 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x351001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x7c00, 0x2, 0x1}) 18:32:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000000)="adbb31b97e4057eb55d8685e2c97f6245fd6bd6f92015a0ec9d682442e560f283c6ee999c8a21f8152b4536ac001bd8f3b70f1c463b99d3116d516b9076938918c23b56a92398eaa9e64bd7bd234b78b5d21729fab57a0f6e756c5a279add30c1096d70754b5b141e6e6ea4106507d9dc5236668a0d8254f2972a6e766d8") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) [ 440.003758] binder: 11452:11454 ioctl c018620b 805000 returned -14 18:32:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000340)=""/148, 0x94}], 0x2, &(0x7f00000001c0)=""/81, 0x51}, 0x1f}, {{&(0x7f0000000580)=@hci, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)=""/7, 0x7}, {&(0x7f0000000600)=""/88, 0x58}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/113, 0x71}, {&(0x7f0000000780)=""/169, 0xa9}], 0x5, &(0x7f00000008c0)=""/5, 0x5}, 0x5}, {{&(0x7f0000000900)=@can, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000980)=""/234, 0xea}, {&(0x7f0000000a80)=""/190, 0xbe}], 0x2, &(0x7f0000000b80)=""/22, 0x16}, 0x20db}, {{&(0x7f0000000bc0)=@generic, 0x80, &(0x7f00000031c0)=[{&(0x7f0000000c40)=""/105, 0x69}, {&(0x7f0000000cc0)=""/235, 0xeb}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)}, {&(0x7f0000001e00)=""/226, 0xe2}, {&(0x7f0000001f00)=""/183, 0xb7}, {&(0x7f0000001fc0)=""/50, 0x32}, {&(0x7f0000003000)=""/190, 0xbe}, {&(0x7f00000030c0)=""/193, 0xc1}], 0x9, &(0x7f0000003280)=""/58, 0x3a}, 0x101}, {{&(0x7f00000032c0), 0x80, &(0x7f0000003800)=[{&(0x7f0000003340)=""/61, 0x3d}, {&(0x7f0000003380)=""/182, 0xb6}, {&(0x7f0000003440)=""/88, 0x58}, {&(0x7f00000034c0)=""/123, 0x7b}, {&(0x7f0000003540)=""/52, 0x34}, {&(0x7f0000003580)=""/169, 0xa9}, {&(0x7f0000003640)=""/220, 0xdc}, {&(0x7f0000003740)=""/182, 0xb6}], 0x8, &(0x7f0000003880)=""/49, 0x31}, 0x100000000}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/125, 0x7d}, {&(0x7f00000039c0)=""/243, 0xf3}, {&(0x7f0000003ac0)=""/197, 0xc5}, {&(0x7f00000050c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003c00)=""/70, 0x46}, 0x6}], 0x6, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000003e00), &(0x7f0000003e40)=0x4) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) [ 440.140741] binder: 11459:11461 ioctl c018620b 805000 returned -14 18:32:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="240700000021a8f4488e00a54cc17007d7e34620cdd048a56be2ae5bdf072b0599629877b430c8da2a0f0d1551554dd721d0fde0ae27943fb4cbd63b24378984f926750a099234e55959ccda", @ANYRESDEC=0x0, @ANYBLOB="c336"]) read$FUSE(r0, &(0x7f0000000580), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x195) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r1 = dup3(r0, r0, 0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x57, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000001c0)=""/87}, &(0x7f0000000140)=0x78) 18:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:57 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:32:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72cdb700000000000030303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000340)=""/187, 0xbb, 0x10020, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:57 executing program 3 (fault-call:6 fault-nth:4): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:32:57 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x402, 0x0) r2 = msgget$private(0x0, 0x9) r3 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) r8 = getpgid(0xffffffffffffffff) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000380)={{0x200, r3, r4, r5, r6, 0x1, 0x100}, 0x5, 0x7ff, 0x2, 0xfff, 0x238, 0x1, r7, r8}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000), 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x805000) [ 442.376457] binder: 11477:11479 ioctl c018620b 805000 returned -14 [ 442.434472] FAULT_INJECTION: forcing a failure. [ 442.434472] name failslab, interval 1, probability 0, space 0, times 0 [ 442.445994] CPU: 0 PID: 11487 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 442.453225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.462616] Call Trace: [ 442.465267] dump_stack+0x1c9/0x220 [ 442.468981] ? __should_failslab+0x278/0x2a0 [ 442.473455] should_fail+0xb5c/0xb70 [ 442.477246] __should_failslab+0x278/0x2a0 [ 442.481544] should_failslab+0x29/0x70 [ 442.485496] kmem_cache_alloc+0xfc/0xc40 [ 442.489619] ? prepare_creds+0x5f/0x5a0 [ 442.493658] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 442.499096] prepare_creds+0x5f/0x5a0 [ 442.502953] ? copy_creds+0x5c/0x9e0 [ 442.506729] copy_creds+0x137/0x9e0 [ 442.510437] copy_process+0x1967/0xb1f0 [ 442.514486] ? __msan_poison_alloca+0x1e0/0x270 [ 442.519260] _do_fork+0x390/0x1090 [ 442.522874] ? syscall_return_slowpath+0x50/0x680 [ 442.527783] __se_sys_clone+0xf6/0x110 [ 442.531747] __x64_sys_clone+0x62/0x80 [ 442.535696] do_syscall_64+0xcd/0x110 [ 442.539559] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.544795] RIP: 0033:0x457669 [ 442.548062] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.567042] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 442.574799] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 18:32:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x18000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r2 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='fuse\x00', 0x2110000, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xffffffffffffff7f}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'proc]{'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fuse\x00'}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', r3}}]}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='$\x00']) read$FUSE(r4, &(0x7f00000040c0), 0x1000) read$FUSE(r4, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r4, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x41, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000080)) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x1029) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 442.582138] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 442.589464] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 442.596773] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 442.604081] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:32:57 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x20800, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000380)={0x7, 0x6d, 0x2}, 0xfffffffffffffde7) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x33, "14b8a3d2f992bc1e36609917b86e6a4b4dd938cb68f802382809c7866bc128b5130f4747d7eae73ef94e9ae092f58d38aa67f5"}, &(0x7f0000000140)=0x3b) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r4, 0xfffffffffffffffa}, 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e27, @empty}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffd31a}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x3ff}, 0x8) [ 443.012357] binder: 11513:11514 ioctl c018620b 805000 returned -14 18:33:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d249aa80559766f72f749569d499394a348517a285b28243a88771e21cae9726ef21ce97fb51a3c2431ec5c94e20994f5874dad6f9c137536b6286fa3fbcce3f49e5a3c7ae81e770f7c66cf3ac2ffd1d051da20da5f0be85e33eb822742ed4b8c903f64dfe0b0de85fb4b5461d155d0d363bca00000000518f1b0777b0542476bc1d85afaa9b98d3f59a5801fc2069d95e114d4", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0xffffffffffffffff}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x80) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = socket$l2tp(0x18, 0x1, 0x1) syncfs(r0) ioctl(r3, 0x100000001, &(0x7f0000000180)="0a5c2d03000000000000a2e70893fbfb07d28d4519120400") r4 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0xc018620b, 0x805000) 18:33:00 executing program 3 (fault-call:6 fault-nth:5): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 445.290736] binder: 11526:11531 ioctl c018620b 805000 returned -14 [ 445.328641] binder: 11526:11535 ioctl c018620b 805000 returned -14 18:33:00 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x100000001, 0x88000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4, 0x8, 0x8, 0x1, 0x3f, {0x0, @in6={{0xa, 0x4e20, 0xfad, @mcast1, 0x1ff}}, 0x7fffffff, 0xff, 0x2, 0x8fb, 0x1}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000005c0)={r1, 0x9}, &(0x7f0000000600)=0x8) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x200000, 0x0) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182101ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x58, 0x0, &(0x7f0000000140)=[@reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x40, 0x20, &(0x7f0000000080)=[@flat={0x77622a85, 0x1, r4, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000040), 0x1, 0x0, 0xc}], &(0x7f0000000100)=[0x0, 0x48, 0x40, 0x38]}}, @decrefs={0x40046307, 0x3}, @dead_binder_done={0x40086310, 0x3}], 0x8c, 0x0, &(0x7f00000001c0)="3fe06ab0e7c7db0aee2d5a871ead08f13745f5ba96610b40503f92e4374f89a7ebe8e439939b99e1e5ffa63bb6c1c149e134409dff8518e4f8f13ec2b8ab571099ab7149bc36039b0fd05ab2823c7b31b296ad3da1e4bdef956b56a65a85118347929402f2b36b262d0bb5b7cb62591e36d765207168902f757e77162b70854382a5a9b16c772a9f900d8726"}) r5 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x200) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000440)=0x78) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x800, 0x0) connect$unix(r6, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 18:33:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="05f1"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f00000001c0)=""/30, 0x1e}, {&(0x7f0000000580)=""/209, 0xd1}, {&(0x7f0000000680)=""/238, 0xee}, {&(0x7f0000000780)=""/194, 0xc2}], 0x8) 18:33:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4080, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x7) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) eventfd2(0x7, 0x80001) [ 445.510879] binder: 11545:11548 ioctl c018620b 805000 returned -14 [ 445.598565] FAULT_INJECTION: forcing a failure. [ 445.598565] name failslab, interval 1, probability 0, space 0, times 0 [ 445.609994] CPU: 0 PID: 11556 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 445.617223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.626604] Call Trace: [ 445.629255] dump_stack+0x1c9/0x220 [ 445.632949] should_fail+0xb5c/0xb70 [ 445.636728] __should_failslab+0x278/0x2a0 [ 445.641037] should_failslab+0x29/0x70 [ 445.644983] kmem_cache_alloc+0xfc/0xc40 [ 445.646483] cgroup: fork rejected by pids controller in /syz5 [ 445.649105] ? __delayacct_tsk_init+0x6b/0x150 [ 445.649165] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 445.665006] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 445.670509] __delayacct_tsk_init+0x6b/0x150 [ 445.674968] copy_process+0x1a4e/0xb1f0 [ 445.679061] ? __msan_poison_alloca+0x1e0/0x270 [ 445.683840] _do_fork+0x390/0x1090 [ 445.687461] ? syscall_return_slowpath+0x50/0x680 [ 445.692372] __se_sys_clone+0xf6/0x110 [ 445.696329] __x64_sys_clone+0x62/0x80 [ 445.700265] do_syscall_64+0xcd/0x110 [ 445.704125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.709389] RIP: 0033:0x457669 [ 445.712639] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.731574] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 445.739327] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 18:33:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 445.746637] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 445.753941] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 445.761248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 445.768557] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:00 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x40000000420007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 446.009415] IPVS: ftp: loaded support on port[0] = 21 18:33:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4706, 0x420000) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000140)=0x18) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe67, 0xa0000) 18:33:03 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x20000000000802) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x8000) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1ff}) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000001c0)=[0x7fff, 0xfffffffffffffff9]) r4 = socket$inet(0x10, 0x3, 0xf) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830009200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x10001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000040)={0xffffffff80000000, 0x101, 0x7}) 18:33:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f74c48437c53d3030303030f6fff0033030301f3052303030303034303030302c7573657200003ece7e03af70fa13cac5d61790b69b73f786affa9500fb03e367069452435d46a8ac01c542ae44a65a7dd5d3a8ff33cb167aba79f1c05d1969bc3574fa5de7e1877452ec834acbd76bc5a8d34d8c9204075dc082c4e0cbc149113ac6245b44817cb145f617ab9c4284cdaee9", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x4}, 0x18) 18:33:03 executing program 3 (fault-call:6 fault-nth:6): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 448.638021] FAULT_INJECTION: forcing a failure. [ 448.638021] name failslab, interval 1, probability 0, space 0, times 0 [ 448.649495] CPU: 1 PID: 11584 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 448.656716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.666110] Call Trace: [ 448.668757] dump_stack+0x1c9/0x220 [ 448.672437] ? __should_failslab+0x278/0x2a0 [ 448.676906] should_fail+0xb5c/0xb70 [ 448.680693] __should_failslab+0x278/0x2a0 [ 448.685008] should_failslab+0x29/0x70 [ 448.688962] kmem_cache_alloc_trace+0x125/0xc30 [ 448.693720] ? apparmor_task_alloc+0x82/0x320 [ 448.698274] ? task_fork_fair+0x430/0x980 [ 448.702489] ? __msan_poison_alloca+0x1e0/0x270 [ 448.707223] ? apparmor_task_free+0x330/0x330 [ 448.711790] apparmor_task_alloc+0x82/0x320 [ 448.716184] ? apparmor_task_free+0x330/0x330 [ 448.720735] security_task_alloc+0x107/0x1e0 [ 448.725236] copy_process+0x2f35/0xb1f0 [ 448.729290] ? __msan_poison_alloca+0x1e0/0x270 [ 448.734048] _do_fork+0x390/0x1090 [ 448.737689] ? syscall_return_slowpath+0x50/0x680 [ 448.742625] __se_sys_clone+0xf6/0x110 [ 448.746584] __x64_sys_clone+0x62/0x80 [ 448.750522] do_syscall_64+0xcd/0x110 [ 448.754381] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 448.759608] RIP: 0033:0x457669 [ 448.762851] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:33:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 448.781791] RSP: 002b:00007f14265a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 448.789546] RAX: ffffffffffffffda RBX: 00007f14265a6c90 RCX: 0000000000457669 [ 448.796865] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 448.804186] RBP: 000000000072bf00 R08: 0000000020001a00 R09: 0000000000000000 [ 448.811531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265a76d4 [ 448.818842] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x5, 0x5) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x40800, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d782fd007a1d1680d2db526df87d33728e22d87fae356f6d91140729ce29e90d040ef51f1ec028ae3145f", @ANYRESDEC=0x0, @ANYBLOB="007703b825f77cbf1600e77c243163dfe598e30633e56b0334fc19e2", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/116, 0x74}], 0x1, &(0x7f0000000280)=""/58, 0x3a}, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000940)={@rand_addr=0x100000000, @loopback, @loopback}, 0xc) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000440)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x0, 0x7, [{{0x2, 0x4e23, @rand_addr=0x2}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @rand_addr=0x7b76}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}]}, 0x410) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x8, 0xfffffffffffffffd, 0x4, {0x4}}, 0xfed0) 18:33:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:04 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x88, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040001}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff}) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) fanotify_mark(r2, 0x40, 0x19, r2, &(0x7f0000000100)='./file0\x00') 18:33:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffffffffffff6e) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x2}, 0x10) read(r0, &(0x7f00000001c0)=""/77, 0x4d) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x1, {0x5}}, 0x18) 18:33:07 executing program 3 (fault-call:6 fault-nth:7): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x88, 0x0, 0x1, [{0x6, 0x7fff, 0x6, 0x72, 'system'}, {0x5, 0x85d, 0x8, 0x7, 'group_id'}, {0x3, 0x3, 0x0, 0x3ff}, {0x1, 0x3, 0x5, 0x7, 'fuse\x00'}]}, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 452.320700] FAULT_INJECTION: forcing a failure. [ 452.320700] name failslab, interval 1, probability 0, space 0, times 0 [ 452.332292] CPU: 0 PID: 11643 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 452.339525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.348905] Call Trace: [ 452.351545] dump_stack+0x1c9/0x220 [ 452.355247] ? __should_failslab+0x278/0x2a0 [ 452.359708] should_fail+0xb5c/0xb70 [ 452.363497] __should_failslab+0x278/0x2a0 [ 452.367798] should_failslab+0x29/0x70 [ 452.371751] kmem_cache_alloc+0xfc/0xc40 [ 452.375875] ? kmem_cache_alloc_trace+0x56d/0xc30 [ 452.380785] ? dup_fd+0xaf/0x1240 [ 452.384301] ? kmsan_memcpy_memmove_metadata+0xe5/0xf30 [ 452.389730] dup_fd+0xaf/0x1240 [ 452.393063] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 452.398568] ? apparmor_task_alloc+0x2b1/0x320 [ 452.403230] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 452.408734] ? copy_semundo+0x7e/0x400 [ 452.412704] copy_process+0x31ff/0xb1f0 [ 452.416755] ? __msan_poison_alloca+0x1e0/0x270 [ 452.421527] _do_fork+0x390/0x1090 [ 452.425172] ? syscall_return_slowpath+0x50/0x680 [ 452.430086] __se_sys_clone+0xf6/0x110 [ 452.434037] __x64_sys_clone+0x62/0x80 [ 452.437970] do_syscall_64+0xcd/0x110 [ 452.441829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.447065] RIP: 0033:0x457669 [ 452.450326] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:33:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 452.469275] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 452.477042] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 452.484352] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 452.491701] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 452.499027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 452.506341] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x10002, 0x1000, &(0x7f0000000100)=""/4096}]}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:33:09 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2001) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x0, 0x100, "97e4e943f6d20a20e1829684996c6478f45b9b21e229d66e", {0x3, 0x80000}, 0x3}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x306) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4040) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x80001) r3 = getuid() r4 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x2400, {0x0, 0x2, 0xffffffff7fffffff}, 0x156, r3, r4, 0x8, 0x4, 0x7f, 0xffffffff, 0x7fffffff, 0x6, 0xffffffffffffc743, 0x1, 0x1, 0x0, 0x3, 0x8000, 0x8, 0x3, 0x5ac06659}}, 0xa0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:09 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x60080, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xb4a2, 0x4000) getdents64(r1, &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 455.042498] IPVS: ftp: loaded support on port[0] = 21 18:33:11 executing program 3 (fault-call:6 fault-nth:8): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000000000000000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = socket(0x3, 0x4, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r2, @broadcast, @multicast1}, 0xc) 18:33:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 456.586779] FAULT_INJECTION: forcing a failure. [ 456.586779] name failslab, interval 1, probability 0, space 0, times 0 [ 456.598283] CPU: 1 PID: 11716 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 456.605512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.614898] Call Trace: [ 456.617555] dump_stack+0x1c9/0x220 [ 456.621250] should_fail+0xb5c/0xb70 [ 456.625028] __should_failslab+0x278/0x2a0 [ 456.629319] should_failslab+0x29/0x70 [ 456.633256] kmem_cache_alloc_trace+0x125/0xc30 [ 456.638062] ? alloc_fdtable+0xf3/0x610 [ 456.642111] alloc_fdtable+0xf3/0x610 [ 456.645980] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 456.651389] dup_fd+0xe63/0x1240 [ 456.654827] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 456.660329] ? apparmor_task_alloc+0x2b1/0x320 [ 456.664970] ? copy_semundo+0x7e/0x400 [ 456.668954] copy_process+0x31ff/0xb1f0 [ 456.672999] ? __msan_poison_alloca+0x1e0/0x270 [ 456.677752] _do_fork+0x390/0x1090 [ 456.681390] ? syscall_return_slowpath+0x50/0x680 [ 456.686293] __se_sys_clone+0xf6/0x110 [ 456.690252] __x64_sys_clone+0x62/0x80 [ 456.694233] do_syscall_64+0xcd/0x110 [ 456.698093] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 456.703328] RIP: 0033:0x457669 [ 456.706569] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 456.725512] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 456.733278] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 456.740592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 456.747905] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 456.755233] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 456.762544] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) iopl(0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lseek(r0, 0x0, 0x1) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 458.202583] device bridge_slave_1 left promiscuous mode [ 458.208445] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.243522] device bridge_slave_0 left promiscuous mode [ 458.249421] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.747675] team0 (unregistering): Port device team_slave_1 removed [ 461.758620] team0 (unregistering): Port device team_slave_0 removed [ 461.769121] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 461.836034] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 461.911071] bond0 (unregistering): Released all slaves [ 462.383104] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.389666] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.398222] device bridge_slave_0 entered promiscuous mode [ 462.485239] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.491917] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.500214] device bridge_slave_1 entered promiscuous mode [ 462.574417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 462.626394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 462.854551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 462.910047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 463.036236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 463.043206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 463.190288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 463.198252] team0: Port device team_slave_0 added [ 463.247491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 463.255410] team0: Port device team_slave_1 added [ 463.304359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.356720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.406252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 463.413602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.422488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.472233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 463.479470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.488634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.997089] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.003591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.010465] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.017122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.025354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 464.031957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.939734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.117585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 466.294546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 466.300741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.308735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.488319] 8021q: adding VLAN 0 to HW filter on device team0 18:33:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x6, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:22 executing program 3 (fault-call:6 fault-nth:9): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f1b653d3030301f303030303030303030303032303038303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x40000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x3, 0x4}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x4e24, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x0, r2, r3}, {0xfff, 0x6, 0x10001, 0x6, 0x9, 0x6, 0xffff, 0x2}, {0x1, 0xfff, 0x8}, 0x7, 0x6e6bc0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0x8, 0x4d4, 0xff}, 0xa, @in6=@local, 0x3503, 0x3, 0x3, 0x1ff, 0xff, 0x3, 0x3}}, 0xe8) [ 467.601601] binder: 11970:11971 ioctl c018620b 805000 returned -14 [ 467.740153] binder: 11986:11987 ioctl c018620b 805000 returned -14 [ 467.748910] FAULT_INJECTION: forcing a failure. [ 467.748910] name failslab, interval 1, probability 0, space 0, times 0 [ 467.760386] CPU: 0 PID: 11991 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 467.761165] binder: 11986:11992 ioctl c018620b 805000 returned -14 [ 467.767616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.767632] Call Trace: [ 467.767686] dump_stack+0x1c9/0x220 [ 467.767737] should_fail+0xb5c/0xb70 [ 467.767794] __should_failslab+0x278/0x2a0 [ 467.767847] should_failslab+0x29/0x70 [ 467.801675] __kmalloc_node+0x1f8/0x1130 [ 467.805793] ? kvmalloc_node+0x1ab/0x400 [ 467.809911] ? alloc_fdtable+0xf3/0x610 [ 467.813944] kvmalloc_node+0x1ab/0x400 [ 467.817952] alloc_fdtable+0x1c5/0x610 [ 467.821890] dup_fd+0xe63/0x1240 [ 467.825307] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 467.830815] ? apparmor_task_alloc+0x2b1/0x320 [ 467.835474] ? copy_semundo+0x7e/0x400 18:33:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x375, 0x9, 0x2, @local, 'tunl0\x00'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 467.839435] copy_process+0x31ff/0xb1f0 [ 467.843489] ? __msan_poison_alloca+0x1e0/0x270 [ 467.848282] _do_fork+0x390/0x1090 [ 467.852131] ? syscall_return_slowpath+0x50/0x680 [ 467.857049] __se_sys_clone+0xf6/0x110 [ 467.861040] __x64_sys_clone+0x62/0x80 [ 467.864986] do_syscall_64+0xcd/0x110 [ 467.868843] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.874088] RIP: 0033:0x457669 [ 467.877370] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.896316] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 467.904083] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 467.911424] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 467.918744] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 467.926077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 467.933404] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='roup_ie=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) [ 468.014180] binder: 11995:11996 ioctl c018620b 805000 returned -14 18:33:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x6, 0x0, [], {0x0, @bt={0xfffffffffffffffa, 0x80000000, 0x1, 0x1, 0x100, 0x2, 0xfff, 0x1f, 0x3, 0x9, 0x2, 0x1, 0x40, 0x6, 0x2, 0x2}}}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) [ 468.058927] binder: 11995:11997 ioctl c018620b 805000 returned -14 18:33:23 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x802, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000006c0)={0x0, 0x1, 0x2, [], &(0x7f0000000040)=0x9}) io_submit(r2, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x6, r1, &(0x7f0000000480)="b5333388f3b87557cf47bfe94d4601b0fde7386f1512164c676d235730fc85b4e7357e7db7080079b615b27930ed8938b742969197e55883094ad81519cd767b38816f981af3cefcca481bd99ae903c7b07ea159f8f8e0d15b510995961551348a0acd0ff7ef84b497276400403d0a553c2009", 0x73, 0x100000000, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x7, r1, &(0x7f0000000500)="7b4a50f8b73672ae5b9e0e289f44ab92ea68a7d7f74045869578566e0ee648b23e288884873d1d6261df8b07859a0f2a7aeea8e7a5aeba7022c915ae3081e036de403c8e867ef9a436247ca0e1969ef58fb5224f3506396b5dfbce08f6843108539c7bfac62c3a0f3ec2c7a0f84fb5cb87ad6c51463df996db63f029cbe589443cea5b6737ed1a5007e57e8466b74d4d206fc7bc3038599c848f78dbacc40a88e97a39", 0xa3, 0x100000001, 0x0, 0x0, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f00000005c0)="985ed974904228b05125213d5e7e805e6505a21e2dceac8b994ae891601263b612e4e9122e4998964eeb4729dcedc21e1c25170a36489c74ae53c4b3782e02a3edb048e099835d75ff1212964352c320f94deb1ee04a6ae377c554a2fd08111412f988e1dfe2", 0x66, 0xa, 0x0, 0x3}]) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="75d8249635705f01003d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000007c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80000000, @mcast1, 0x9a}, r3}}, 0x30) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0xffffffffffffff65, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', 0x3, 0x18001) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000340)={0xbcc, 0x3, 'client0\x00', 0x2, "4354ee7e89143a67", "733081648f8d3f04fcd3c124f2336dce9ef27a87596c144d459f7847c7f011c2", 0x5, 0x5}) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 468.243312] binder: 12009:12010 ioctl c018620b 805000 returned -14 [ 468.275911] binder: 12009:12014 ioctl c018620b 805000 returned -14 18:33:23 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x6, 0x80) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000580)={0x10, 0x0, 0x2}, 0xffffffffffffffaf) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) getsockname$unix(r0, &(0x7f0000000340)=@abs, &(0x7f0000000200)=0x6e) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8, &(0x7f0000000100)="6e1b9bd2000000000000c732465857717c57b469fc925c7300b14affb307bbf4daa6c30c2208a8c0b793917f50e38e0eb65a00580203db522371a6b3edba7ed56df861bcddf5ffde9894a8485e34d452ef0d7f4f3e6d02b15d26e926619044683d83eeb59ba3eb2ce58bb5cb9bbc04eacbe5f0c46d0a05a7a061bb34af3a0847f4a8b74a2e789983f759bff3274d1f0f82391f1c7c93e4ad79b593f0e3073ff8f905e1fd392dbab4102b55c58d4e5e7d5719183b3dc20d50574c211fbc97e196e91198d4619c1d8b8e8fb22f2b1fe8cc4ed527e93c298d307fbe0d8cbbd18e56c5116dac9c1d") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x78c5, 0xc0000) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="be6664", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0a677235805aeab74f3c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffff, 0x6}, 0x10) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 468.531457] binder: 12027:12028 ioctl c018620b 805000 returned -14 18:33:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:26 executing program 3 (fault-call:6 fault-nth:10): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x80000001) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x6, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0xa5e}, r2}}, 0x30) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000100)={r3, 0x2}) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000000)=0x3, 0x4) 18:33:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 471.058715] binder: 12055:12057 ioctl c018620b 805000 returned -14 [ 471.086043] binder: 12055:12057 ioctl c018620b 805000 returned -14 18:33:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 471.184671] FAULT_INJECTION: forcing a failure. [ 471.184671] name failslab, interval 1, probability 0, space 0, times 0 [ 471.196046] CPU: 0 PID: 12071 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 471.203263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.212646] Call Trace: [ 471.215294] dump_stack+0x1c9/0x220 [ 471.218988] should_fail+0xb5c/0xb70 [ 471.222776] __should_failslab+0x278/0x2a0 [ 471.227146] should_failslab+0x29/0x70 [ 471.231123] __kmalloc_node+0x1f8/0x1130 [ 471.235257] ? kvmalloc_node+0x1ab/0x400 [ 471.239389] kvmalloc_node+0x1ab/0x400 [ 471.243333] alloc_fdtable+0x2e6/0x610 [ 471.247266] dup_fd+0xe63/0x1240 [ 471.250690] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 471.256199] ? apparmor_task_alloc+0x2b1/0x320 [ 471.260903] ? copy_semundo+0x7e/0x400 [ 471.264870] copy_process+0x31ff/0xb1f0 [ 471.268914] ? __msan_poison_alloca+0x1e0/0x270 [ 471.273694] _do_fork+0x390/0x1090 [ 471.277309] ? syscall_return_slowpath+0x50/0x680 [ 471.282221] __se_sys_clone+0xf6/0x110 [ 471.286171] __x64_sys_clone+0x62/0x80 [ 471.290176] do_syscall_64+0xcd/0x110 [ 471.294051] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 471.299299] RIP: 0033:0x457669 [ 471.302567] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 471.321508] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 18:33:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8b1b}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) [ 471.329258] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 471.336564] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 471.343870] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 471.351201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 471.358559] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x8, 0x5, r2, 0x0, r3, 0x0, 0x5, 0x80}) read$FUSE(r1, &(0x7f0000002000), 0xfeca) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 471.444669] binder: 12083:12084 ioctl c018620b 805000 returned -14 [ 471.473085] binder: 12083:12086 ioctl c018620b 805000 returned -14 18:33:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000100)={r3, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180), 0x13f}}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x80) [ 471.633655] binder: 12090:12099 ioctl c018620b 805000 returned -14 [ 471.678695] binder: 12090:12102 ioctl c018620b 805000 returned -14 18:33:26 executing program 3 (fault-call:6 fault-nth:11): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x7}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0xfff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0x4, @ipv4={[], [], @local}, 0x5}}}, 0x84) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:26 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) write$9p(r0, &(0x7f0000000100)="63837eb2a6ae8b05cbc95824875c591733015aa14fe94463ad218c818634c2ba3e84a95f6e59f74c1a02ff121f73ff3bb62a66cbe3824a1175160a2ba85664b1e59bec0213be384fcc3019d19cbd3f96cdcfab05e6e12c8f83a36e304bf05e265ad40c647144ce00e003ece56f57bb8d673bdfae8f469ffece49a8d224a7c60f50d13bc7f1c0e54a0727a971639bca909760c6d83801ffc2dfefef6912c8591b091ecc7085e5f981e27252f82fd25249c2cc06ac5662ec5cddd047f9eddc50ca95275ad0d91ab0196411e9d1c5f39745eb29e5", 0xd3) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:33:26 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 471.985364] FAULT_INJECTION: forcing a failure. [ 471.985364] name failslab, interval 1, probability 0, space 0, times 0 [ 471.996836] CPU: 1 PID: 12126 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 472.004060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.013987] Call Trace: [ 472.016645] dump_stack+0x1c9/0x220 [ 472.020325] ? __should_failslab+0x278/0x2a0 [ 472.024820] should_fail+0xb5c/0xb70 [ 472.028606] __should_failslab+0x278/0x2a0 [ 472.032933] should_failslab+0x29/0x70 [ 472.036921] kmem_cache_alloc+0xfc/0xc40 [ 472.041046] ? copy_fs_struct+0x77/0x310 [ 472.045173] copy_fs_struct+0x77/0x310 [ 472.049149] copy_process+0x33c2/0xb1f0 [ 472.053250] ? __msan_poison_alloca+0x1e0/0x270 [ 472.058024] _do_fork+0x390/0x1090 [ 472.061643] ? syscall_return_slowpath+0x50/0x680 [ 472.066563] __se_sys_clone+0xf6/0x110 [ 472.070520] __x64_sys_clone+0x62/0x80 [ 472.074471] do_syscall_64+0xcd/0x110 [ 472.078326] entry_SYSCALL_64_after_hwframe+0x63/0xe7 18:33:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@v2={0x7, 0x3, 0x3, 0x800, 0xe7, "f0fdf78742c26b393a9f1116117fa329ab24a8a12bcd69647bebd4694015f61e1db2d6bbd66e4d1a96de12f694bbfa43ac3e1e1659a3501c7dc00b7682daa9b52e3e3f5ccb8a8c5150080d107a91342396e779e5ba76f708989f3082de8c53ef3714ca7292dc1ddf7169fc02e52ef070df152d48b075efe3702e5bc0428de9f4f0d4e4f488128e776e0a55cbbc79106e7a242290ef24b5dcf6dd5c3b94718a782327a186fc6e157a1a7af740ceff3d47929c13964866c26bc6a4efc4e02e315cc4a13f93c6f64103f5dbd8d9819bb362914d9c91d53accff8b20ba232678d6c27de060b05048b7"}, 0xf1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 472.083560] RIP: 0033:0x457669 [ 472.086841] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.105799] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 472.113554] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 472.120862] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 472.128173] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 472.135524] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 472.142868] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 [ 472.145686] binder: 12131:12132 ioctl c018620b 805000 returned -14 18:33:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xc0) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.L'}, 0x15) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) 18:33:27 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:27 executing program 3 (fault-call:6 fault-nth:12): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x42000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x3d3561fa86f365b5) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/19) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:27 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x800, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r3 = getgid() fchown(r1, r2, r3) [ 472.653030] binder: 12157:12165 ioctl c018620b 805000 returned -14 [ 472.690931] FAULT_INJECTION: forcing a failure. [ 472.690931] name failslab, interval 1, probability 0, space 0, times 0 [ 472.702385] CPU: 1 PID: 12168 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 472.709624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.719011] Call Trace: [ 472.721655] dump_stack+0x1c9/0x220 [ 472.725353] should_fail+0xb5c/0xb70 [ 472.729133] __should_failslab+0x278/0x2a0 [ 472.733436] should_failslab+0x29/0x70 [ 472.737386] kmem_cache_alloc+0xfc/0xc40 [ 472.741514] ? copy_process+0x35b9/0xb1f0 [ 472.745733] ? __msan_metadata_ptr_for_store_1+0x13/0x20 18:33:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 472.751298] copy_process+0x35b9/0xb1f0 [ 472.755348] ? __msan_poison_alloca+0x1e0/0x270 [ 472.760099] _do_fork+0x390/0x1090 [ 472.763707] ? syscall_return_slowpath+0x50/0x680 [ 472.768617] __se_sys_clone+0xf6/0x110 [ 472.772577] __x64_sys_clone+0x62/0x80 [ 472.776520] do_syscall_64+0xcd/0x110 [ 472.780395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.785629] RIP: 0033:0x457669 [ 472.788874] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.807816] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 472.815573] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 472.822894] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 472.830225] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 472.837543] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 472.844859] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 472.924681] binder: 12174:12175 ioctl c018620b 805000 returned -14 [ 472.949102] binder: 12174:12182 ioctl c018620b 805000 returned -14 18:33:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:28 executing program 3 (fault-call:6 fault-nth:13): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {r2, r3+30000000}}, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x4, {0x6, 0x9, 0x80, 0x101}}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0xc018620b, 0x805000) 18:33:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x41a000, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x40) [ 473.283919] FAULT_INJECTION: forcing a failure. [ 473.283919] name failslab, interval 1, probability 0, space 0, times 0 [ 473.295369] CPU: 1 PID: 12192 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 473.302595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.311982] Call Trace: [ 473.314655] dump_stack+0x1c9/0x220 [ 473.318373] should_fail+0xb5c/0xb70 [ 473.322154] __should_failslab+0x278/0x2a0 [ 473.326467] should_failslab+0x29/0x70 [ 473.330419] kmem_cache_alloc+0xfc/0xc40 [ 473.334548] ? kmsan_memcpy_memmove_metadata+0xe5/0xf30 [ 473.339980] ? copy_process+0x380c/0xb1f0 [ 473.344183] ? do_set_thread_area+0x990/0x9d0 [ 473.348769] copy_process+0x380c/0xb1f0 [ 473.352849] ? __msan_poison_alloca+0x1e0/0x270 [ 473.357642] _do_fork+0x390/0x1090 [ 473.360381] binder: 12195:12206 ioctl c018620b 805000 returned -14 [ 473.361282] ? syscall_return_slowpath+0x50/0x680 [ 473.361336] __se_sys_clone+0xf6/0x110 [ 473.361409] __x64_sys_clone+0x62/0x80 18:33:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 473.380419] do_syscall_64+0xcd/0x110 [ 473.380467] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 473.380494] RIP: 0033:0x457669 [ 473.380533] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.380552] RSP: 002b:00007f14265a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 473.380589] RAX: ffffffffffffffda RBX: 00007f14265a6c90 RCX: 0000000000457669 [ 473.380609] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 473.380632] RBP: 000000000072bf00 R08: 0000000020001a00 R09: 0000000000000000 [ 473.380653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265a76d4 [ 473.380675] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d024a0062857180707bd6a8cb4385873913abe2a675f04701009078df2702a0105716323ec20d444246f5f6ab11a52d81a56ef2") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0xfffffffffffffffd, 0x9, 0x6}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/13, &(0x7f0000000140)=0xd) 18:33:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 473.455677] binder: 12195:12206 ioctl c018620b 805000 returned -14 18:33:28 executing program 3 (fault-call:6 fault-nth:14): r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffa6) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x71f, 0x400) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'rose0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="201900003000040028bd7000fedbdf250000000000150100fc14030000000c000100706f6c69636500006414020004040200010000002000000003000000000000000008000006000000000000001f000000090000000200000003000000070000000500000006000000b87100000300000000000000fdffffff000000000600000000000000ca0000000000008000000000ee0f0000010400000000000004000000060000000100000016ffffff070000000900000000800000070000009d4f0000080000006106000000080000000000000400000000000000030000000900000001040000000000002600000002000000faffffff80000000020000000200000000000100ff030000040000007f00000091805c6eff0300001dde0000010000003b020000d63a796325d40000010000000900000005000000010000000400000009000000000a0000010000000300000000000080010001000300000000800000000000000100000077000000030000003e00000006000000a4000000000100000002000004000000ff070000070000001f0000000600000005000000020000000002000007000000440000000300000002000000030000000500000005000000ffff0000b6b30000f40a0000ae000000d0000000ff07000004000000c73a0000ff07000007000000ffffffff01fcffff0000000002000000810000008e000000000000000100000003000000000000000600000003000000070000000000000000020000040000000600000000040000ff7f0000ffffff7f01800000000000000000000004000000001000000800000002000000090000000700000090450000010000000700000009000000ff0f0000000000000200000006000000050000000200000000000000a86000002f140000f7ffffff03000000018000000300000001000000070000000300000001800000ffffffff1a090000810d00000101000000000000f7ffffff01000000070000000700000000080000bd0b0000fbffffff00040000be690000feffffff3f0000000700000004000000090000000700000000feffff05000000df060000f8ffffff06000000090000003a3d0000fa0c000003000000000000002000000009000000af000000030000000100000001000000840b0000ae2f9138090000000300000006000000ffffff7f0600000006000000040000000600000000000000a95f000007000000510e00000000000004000000f906000001000000ffffff7f0003000007000000e0ffffff4c0f00000700000002000000030000000900000003000000330f0000cb00000001000080ff010000000000007fffffff16000000bd0e00000500000002000000540000003f000000000000007ad20000040000000200000007000000ec090000090000000700000002000000001000001f0000004000000004000000090000009a1f0000e70000000300000001000080030000000300000004040300090000000000000000000000010000001f00000000010000090000001b00000093460000851500000100008009000000ff010000f3010000d14c00000500000004000000050000008800000003000000c27e00000600000008000000ffff000007000000010000000600000005000000008000000500000008000000000000000700000006000000090000000100008006000000ffff0000000400000100000009000000e1060000080000000600000003000000ff0300001f000000ba0000000300000001800000070000000400000004000000010000000900000005000000ffff000094090000030000000400000036470000ff03000007000000090000000101000000000000040000000000000008000000080000000400000008000000050000001f0000001e840000477f0000000001000700000005000000c9000000070000000700000003000000010100000000000040000000ee0000000000000000000080b8986c45090000004900000008000000050000001e03000000000000040000000300000006000000800000000900000081000000040000000100000001040000090000000004000003000000960b0000010000000500000008000000f7ffffff02000000000000000500000000000000e1c30000000100000000000002000000a50000000900000001000000030000000104000001000000000000000800000000040000000800000700000006000000fcffffff00000000000000000100008081000000ffffffff04000000b804000005000000ff0300000800000002000000040000000200000004000000ff0100000700000091c60000ff03000001fefffffeffffff03000000c614000001010000ff000000ff070000800000003f00000000000000810000001f00000001000000989e00008e3e3d2a20000000ffffff7f9f0a000008000000f6000000ff0f000000000000ff01000005000000fffffffffdffffff0000000001feffffff010000feffffffd6d600002000000008000000090000009434000000000000b90e000007000000010000000100000001000100000000000700000000000000060000000100008003000000ff010000080000000300000003000000060000005ffc0000030000000800000009000000ff7f00000900000040000000f7ffffff070000000400000081000000890000000300000003000000ffff00001dc1000009000000fdfffffffdffffff80000000000400001f000000e1ffffff0100000001000000030000000000000002000000b60800000400000000000000400000006107000000000000060000005600000095daffff0800000005000000ff00000008000000e80d000001000000020000006e54000000100000ff030000050000000400000000000000010000000700000004040200ffffffff1f0000000f000000ff0f000008000000fdffffff0800000001000000080000000600000006000000040000006405000001000000070000008ebb0000000001000000008001040000b6000000f7ffffff02000000050000000700000003000000000000000300000003000000000000800180000003000000000000000800000009000000000000007109000005000000989800003ff8ffff06000000ff00000000100000020000001f0000000100000052000000030000008100000008000000090000000200000005000000ffffff7f05000000020000000000000000100000000000000000000023d20000000080001f000000ab470000080000007e240000ffffffff000000002000000009000000d6000000ff0100001e940000050000000500000001800000ffffffff530a0000feffffff0900000002000000ff7f000001000000080000000004000004000000f77e0000001000000180000007000000900000000000000074000000050000000100008007000000070000000700000007000000000000f000000080cb000000060000003195643802000000760000000000000004000000070000007f0000000300000060dd000000000000001000002d000000ff070000e000000001000000008000000500000009000000070000004300000000010000fd010000fbffffff08000000feffffff0100000001000000ffff000005000000040000000000000000020000000000800100008000000000ff000000090000000600000020000000000001000000000000000000010400008f96000003000000ff070000bd0000000600000007000000f7ffffff09000000438e000004000000b746c24aff0f0000010000003f000000030000000d000000010000000200000009000000040000000100000003000000090000000400000000000000e81400000100000001800000fbffffff0800000009000000280f00000800000001800000010400000500000070030000f376a60f010100000010000001000000c50600000000010007000000040000000900000001000000540000000700000007000000090000000200000008000000080000008c000000ffffffff0104000000040000f25b00002100000020000000ffffffff01000000000000000200000000fefffff7ffffff0000000000008002800000007f000000c720ffff010000000000000004000000040000000900000000000080ff0f0000000000000004000006000000e8000000090000000000008065000000c30f00000800000001000080020000000700000001000000020000000700000009000000090000000100000004000000000800000500000005000000030000000100ffff000000003f000000090000000200000003000000010000800400000032cf00000404030007000000669a00000800000003000000040000000100000006000000ffff00000100008008000000ff0100002a0a0000050000000000000006000000200000000300000004000000b00700000000008007000000810000005cf300007f000000fbffffff000200002000000004000000f7ffffff0700000001000080080000000200000000000000040000008e000000030000000700000005000000070000000004000007000000001000000000000001000000040000000000000003000000050000000000000009000000feffffffff0700000800000009000000010000000600000009000000050000000700000006000000010000000800000003000000000100002c00000002000000000200000700000000000000ff0f0000030000003f000000455600004000000001000000000000007a0c000008000000001000007cffffff090000000900000000040000ffff000076433b2902000000050000000000000001010000000000000700000002000000600900000000000001000000ff000000030000000300000002000000010000002b00000000080000fffffeff56000000000000000800000000000000ff070000930f000001040000000000000800000007000000ff7f000009000000f8ffffff030000000500000005000000020000008b0200000000000002000000000100000100000035000000ff0100001f00000001800000fdffffff0800000001000000010000000800000008000000810000000000000000800000b7770000ff010000ff07000000000000020000000180ffff9f050000010001000900000009000000d417000001000000030000007a0b000006000000000000004e9600000300000004000000ff07000003000000ffffff7f81ffffff0300000005000000f40000004000000080000000000800000004000008000000030000005d090000000000003f000000f90000000200000002000000030000000700000007000000ffffff7f84000000f400000002000000000000000900000000000000000000800800000003000000050000000000010003000000a90800001f0000005e0c000001000000010000000000000004000000790000000100000009000000000001000300000000000000b7260000060000000080000001000100fb000000430000000100000003000000ff0300000900000005000000610300000000000068d20000710200000600000001000000070000004000000009000000d10000000900000009000000fbffffff010000000000000094000000090000000600000001000080afe600000000000001010000000000001f000000010000000100000000000000ffff00000000010001000100fbffffffe40900000600000040000000b92ecb1001000000080000003f0000000500000008000500060000003c00010005000000080000004000000008000000050000000903970f09000600000000009c00c9003f0008003f00000000000080090000000000010008000400ff010000040402000008000000000000070000000100010002000000ffff00000900000000000000ff7f00003f0000000000000005000000050000006f1e0000ff07000006000000ffffffff0200000005000000ae0000000200000000000000ff01000009000000ffff000009000000040000004300000080000000020000000800000006000000ff00000009000000b0000000ffff00000100000007000000050000000800000006000000080000000900000004000000000000000100000005000000030000003f000000fffffffff8ffffff02000000000000000800000002000000e300000001040000010000000004000080000000090000000800000002000000030000000807000020000000080000000600000006000000cc0000000500000030750000a101000040420000fd03000000001c00ff00000001000080070000002f950d5b9f54000004000000010000000100000008000000050000000900000004000000ff0f000020000000008000000300000000000000000006003f000000ffffff7f3f00000001040000de7900000700000009000000ff010000940000000200000009000000000000000900000000000000020000000000000004000000a200000002000000040000000300000008000000000000000180000006000000090000000004000000010000680000000600000002000000c60f000008000000018000000800000002000000990b000071090000080000000900000005000000008000000100000008000000300f000080000000ff7f000000000000e4e900003f0000003f000000ffffffff01800000000000000600000000000000050000008000000001800000ff0000000080000005000000000000001f0000000100000081000000520000001806000004000000080000008100000009000000c8ffffff0800000056000000020000000300000005000000080000007429ffff0800000006000000cabcb71706000000fefffffffdffffff0100000006000000ff03000006000000c203000001040000ff07000006000000018000000700000001000000ff07000008000000200000000300000003000000040000000800000006000000080000006785000002000000040000000700000004000000ff030000020000000600000003000000ffff00000200000000000000030000000100000007000000e30000005f030000010000002000000099000000050000000700000004000000ff0f000006000000ba73a83301000000e3000000000000000000000000000000070000000000000089820000020000008235000004000000800000005a05000000000000000400009c13000000000000ffffffff01000000080000000500000009000000fdffffffaa610000c000000080000000b602000001000000ff03000003000000840006003634a701830db419f979fab0401d2ad08c79aaddde12fbfaf878e9bf171ab40bad2422de20e9ce8a5c6c453910b717cd4cd21df4fe3c8b1810678682c66ed925486d007544f904e185ab018198743291464b4e043e14f4544eb1c4e77c2c3260334cbb099c62fe3aa704416aa474e7f3acb3104c2f1ac7918b8a55e93b000000000000010100fc001200000008000100627066004c000200180002000600000043000000000000000800000006000000080003000100000008000500", @ANYRES32=r1, @ANYBLOB="180002000100000001800000000000105c0000005831000008000500", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x1920}, 0x1, 0x0, 0x0, 0x48000}, 0x20044044) [ 473.742402] binder: 12222:12223 ioctl c018620b 805000 returned -14 [ 473.850266] binder: 12222:12230 ioctl c018620b 805000 returned -14 [ 473.893154] FAULT_INJECTION: forcing a failure. [ 473.893154] name failslab, interval 1, probability 0, space 0, times 0 [ 473.904576] CPU: 1 PID: 12235 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 473.911805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.921210] Call Trace: [ 473.923860] dump_stack+0x1c9/0x220 [ 473.927603] should_fail+0xb5c/0xb70 [ 473.931391] __should_failslab+0x278/0x2a0 [ 473.935692] should_failslab+0x29/0x70 [ 473.939640] kmem_cache_alloc+0xfc/0xc40 [ 473.943774] ? kmsan_memcpy_memmove_metadata+0xe5/0xf30 [ 473.949214] ? copy_process+0x42d4/0xb1f0 [ 473.953446] copy_process+0x42d4/0xb1f0 [ 473.957545] ? __msan_poison_alloca+0x1e0/0x270 [ 473.962343] _do_fork+0x390/0x1090 [ 473.965967] ? syscall_return_slowpath+0x50/0x680 [ 473.970889] __se_sys_clone+0xf6/0x110 [ 473.974846] __x64_sys_clone+0x62/0x80 [ 473.978793] do_syscall_64+0xcd/0x110 [ 473.983177] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 473.988428] RIP: 0033:0x457669 [ 473.991673] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.010619] RSP: 002b:00007f1426585c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 474.018383] RAX: ffffffffffffffda RBX: 00007f1426585c90 RCX: 0000000000457669 [ 474.025686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 474.033020] RBP: 000000000072bfa0 R08: 0000000020001a00 R09: 0000000000000000 [ 474.040347] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14265866d4 [ 474.047657] R13: 00000000004bdbbd R14: 00000000004cd560 R15: 0000000000000006 18:33:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x2000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000480)=""/250) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:29 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x10000) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0xa00) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) ioctl$FICLONE(r1, 0x40049409, r2) 18:33:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x4101) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 474.173300] binder: 12243:12244 ioctl c018620b 805000 returned -14 18:33:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101a40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 474.354436] binder: 12251:12253 ioctl c018620b 805000 returned -14 [ 474.386589] binder: 12251:12255 ioctl c018620b 805000 returned -14 18:33:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000380)=0x8000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0xfffffe7b, 0x0, 0x6}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) epoll_create(0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000580)={0x0, 0x1, 0x7f, [], &(0x7f00000003c0)=0x8}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000080)={@loopback, @empty, 0x0}, &(0x7f0000000140)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in=@multicast1, 0x4e23, 0x0, 0x4e21, 0x40, 0xa, 0xa0, 0x20, 0xbf, r3, r4}, {0x20, 0x9, 0x1, 0x6, 0x9, 0x274800000, 0x32938bb0, 0x7}, {0xfe9, 0x6, 0x3, 0x3f}, 0x3ff, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6, 0x3c}, 0x2, @in6=@mcast1, 0x3500, 0x2, 0x1, 0x7f, 0xfffffffffffffffa, 0x1, 0xa62}}, 0xe8) 18:33:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) socket(0xd, 0xb, 0x80000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000000df43eaba123fdd00823e1741f18256859b1dd22c56ddc1f98c4a2fdbe632bdaf946f26da605aa851e1cd2f52ad7be0a6fa0a8bee6fc0d1bb9858e3d6354f4e480ad3f5508f32", @ANYRES16=r2, @ANYBLOB="00022bbd7000ffdbdf2506000000"], 0x14}}, 0x800) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x46, 0x20, &(0x7f00000001c0), {0x401, 0x843, 0x41323151, 0x8, 0x1, 0x3, 0x0, 0x3c}}) [ 474.623588] Unknown ioctl -1073457856 [ 474.676407] binder: 12272:12273 ioctl c018620b 805000 returned -14 [ 474.721894] binder: 12272:12276 ioctl c018620b 805000 returned -14 [ 474.729487] Unknown ioctl -1071098327 [ 475.417562] Unknown ioctl -1073457856 [ 475.469850] Unknown ioctl -1071098327 18:33:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x4, @loopback, 0xffffffffffffff81}, {0xa, 0x4e20, 0x0, @empty, 0x101}, 0x8, [0x0, 0x401, 0x6, 0x1f, 0x400, 0xf3, 0x5, 0x4]}, 0x5c) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200200) 18:33:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:32 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x2802) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 18:33:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8b2c01"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:32 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x460c0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000140)=0x6) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x589935f1}, {0xa, 0x4e20, 0x6, @mcast1, 0x200}, 0x1, [0x2, 0x8001, 0x400, 0x800, 0x1ff, 0x4, 0x5, 0x401]}, 0x5c) 18:33:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 477.202204] binder: 12294:12295 ioctl c018620b 805000 returned -14 [ 477.235898] binder: 12294:12303 ioctl c018620b 805000 returned -14 18:33:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="66643d0288851842a7e86b0db080aab1", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000340), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "741a75ad68a713016c18fbef117de609612ada71a6f28b5e0090f0d10cdc49a9", 0x3, 0x1}) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e980"]) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10001, 0x2000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 477.481973] binder: 12317:12319 ioctl c018620b 805000 returned -14 [ 477.501641] binder: 12317:12319 ioctl c018620b 805000 returned -14 18:33:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ab268ac0ca2f0749bc78498ae31c718a6265f200", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0xfffffe0a, 0x0, 0x4}, 0xffffffffffffffc9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) quotactl(0x9, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000440)="991a5286d9041bb20b2d0eb391af5470684526616c04e85b83b16bc6b88d6edc4f3d2b44244f2e1a22c5bd5e6add7fc23eaa29034211377a09554f3695768e9b1b849c37728c24373f883285ea83eed3e008c6915683fafb592f31ea9dcd6840d1") 18:33:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, r3, 0x620, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x41}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xccf}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44}, 0x41) 18:33:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x400) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="320000008bfa0000f4c6c64230607bf39c22463f371e46bd01ed19e04600000000000002000000000000003028d61e415043bda9646d46065672a62e2c9b49aa028aae7ddcc94bdf2f1fe88feffb7121740bfa8e74d64d739b8142b93005b686854802a029cab55338cf93d7febc645b9b0afefc77bc2e4e1871167ee6ced9706e15bb38fe8aa8bbbc58bd46f805c6627b2aeade174ebc3f185d7d735a5e93f9ec2fa7d2d31b2953893cfad57c78fea488bd5d309f69222c51ec367d9067b3c37f52496bcf3c7926c92e7d8afe64321514b126dfc2246700242a6780c026b901a0f74d4fea4890c86afe7d91ea9caefde67ee77ad10bd8a48e5979c96c377f5a3613ddfab4750c976c3376b9e898266ebc9aba0596081aac1ff66d000926ba5ce36394867f084c071d8d1b57bfaba615667ca4ba1aa09ef7c39b99244b2f9547a3cfb54491111415875ddeaf0088ce2bc78a040d255362c9da17c52de2addeb5f91db474271e178ca77a6eb8b9be7f8f609576601624a5812cb2f19518a9b588b36e64132d672206b3b223f6e29a83a8448959c3cf9fd20a3d9a41b93290e296eb9ab071c2d706304e46d8946da0"], &(0x7f0000000100), 0x1400) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80, 0xc00) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x4, 0x8, 0x1, 0x0, [0x0]}}, 0x29) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x304, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id,', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7ff, 0x242001) read$FUSE(r1, &(0x7f0000000480), 0x1000) inotify_init1(0x80000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000140), &(0x7f0000000280)=0x4) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f00000001c0)="e263fdd78d634a5385026dbdd0f01353b27deebc6b8e5b240cb029f9c3edec9d0cb9e176641cdc195ab66f06ea476340f42c2708762e101b36a0449556485b984d03465a5eaf792f63f1062c87479819e2037ec108d838594cfa7d887ea372e962e8ee177982f3980082b563cd74128023de1dd7455aff440e907abba8", 0x7d) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643deefc704c236db90ca262daadbec4c5f80063a2e920a9e555ca6cec93f4e508dddb2f7b614936d109fdce96fcc0474b6e4f0c2a8a9eb1e56f", @ANYRESDEC=0x0, @ANYBLOB="2c77726f75705f6964bbb92ef87cbb9e54931532c564a9ced90c0504a308b0315a7feeb561c1de0928", @ANYPTR, @ANYRESDEC=r0]) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x2, 0x4000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000280)={0x5a, 0x6, 0xffffffffffff8001, 0xd0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000200)=0x20) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000002480)=""/4096) write$P9_RAUTH(r3, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x48, 0x0, 0x1}}, 0x14) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, "3a3a34bebac3ae97f144894c8594d1694332a1203511af4c13841511cc427bd4"}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000001480)=""/4096) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 478.415217] Unknown ioctl 28675 [ 478.452602] binder: 12341:12345 ioctl c018620b 805000 returned -14 [ 478.463002] Unknown ioctl 28675 18:33:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='nodev\x00') clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mq_open(&(0x7f0000000280)='fuse\x00', 0x40, 0x10, &(0x7f0000000480)={0x8, 0x3, 0x100000001, 0x2, 0x2, 0x200, 0x2, 0x2}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0J000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000780), 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, 0xd79, 0x10001, 0x9, 0x152, 0x30}, &(0x7f0000000580)=0xfffffffffffffdb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="7573657239c4ffffff7f000000002e"], &(0x7f0000000540)='cpuset\x00', 0x7, 0x1) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000006c0)={r3, &(0x7f00000005c0)=""/233}) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) fsetxattr$security_capability(r1, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000740)=@v2={0x2000000, [{0xbf6, 0x4}, {0x2, 0x7fff}]}, 0x14, 0x2) 18:33:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x401}, 0x2) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write$evdev(r2, &(0x7f0000000000), 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x71, 0x3ff, 0x5, 'queue1\x00', 0x2}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) [ 480.537144] binder: 12364:12369 ioctl c018620b 805000 returned -14 18:33:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1000, 0x8) 18:33:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 480.713659] binder: 12385:12386 ioctl c018620b 805000 returned -14 18:33:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xc02, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='self\\mime_typecgroup@\x00', 0xfffffffffffffffc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() lstat(0xfffffffffffffffd, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) r10 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) r12 = getgid() stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x7, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r6}, {0x2, 0x5, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}, {0x2, 0x1, r10}, {0x2, 0x1, r11}], {}, [{0x8, 0x2, r12}, {0x8, 0x1, r13}], {0x10, 0x5}, {0x20, 0x1}}, 0x7c, 0x1) r14 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r14, 0x0, 0xfffffffffffffe15, r14) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:33:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 480.972382] binder: 12398:12400 ioctl c018620b 805000 returned -14 [ 481.083022] binder: 12405:12406 ioctl c018620b 805000 returned -14 18:33:38 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000000)='cpusetem1\x00', 0x7) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f090000000000000030303030303030303030303030340767a83c73494a462151f9303030302c757365725f69643d7bb0de6dc08cb732608c23a99de9fd7a3d152e2491a77b53e64e5ac515e8db641e008a35c52ca03b56910bab17e3a525516646134aa9cbd2eea7", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x7002, 0x0, 0xffffffffffffffef, 0x6, 0x1d}) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000000)=""/61, 0x3d}, &(0x7f0000000040), 0x1}, 0x20) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 483.540008] binder: 12418:12426 ioctl c018620b 805000 returned -14 18:33:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x8, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0xd09) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="7f000001ffffffff000001000100000000000069"], 0x14) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4a17, 0x20000) getgroups(0x8, &(0x7f0000000340)=[0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) r5 = getegid() lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, r1}, {0x2, 0x3, r1}, {0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x1, r1}, {0x2, 0x1, r1}, {0x2, 0x4, r1}, {0x2, 0x2, r1}, {0x2, 0x4, r1}], {0x4, 0x2}, [{0x8, 0x4, r4}, {0x8, 0x0, r5}, {0x8, 0x4}], {0x10, 0x4}}, 0x84, 0x3) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000140)) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:38 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x800, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x4, 0x3}, &(0x7f0000000040)=0x18) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/120) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x3, 0x9}, 0x90) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x5) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0xc018620b, 0x805000) 18:33:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0504bd90e7fe5347bebcc0203c4c203e40a1482a749b3f4567a821893f4023bedadc5c65d1285b963a1738cbe120aec97de2be3bd05f53da3f57158eb411fbc3f7d038ca1b2dd7dfc641484a999af3100cc97ae37d5a9e7d1ff77ebb57f09b32823aece05fc095a68caecdbcc6e0b1cacc2a68fb1e5abe0689da0683bce0e4346978200875c4ed58f88409b3a552d87486f7ab6d20044298b2b66c4f6ecb97a0083df7e11bc1fab2fccf93806fd0ad2895d4a72586ed0d41ab32d9c80388c2dfc88f3417c30e84bcbc3bac1591b90b599841be7b978b25326b8d5c504d9026"]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x4, 0xc435, 0x4, 0x7ff0000000, [], [], [], 0xffffffffffffc74e, 0xcbbc8d1, 0x3, 0xc44, "36774d96e457070eb4d640da3ca3e660"}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x55e, 0x400) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='user_id', &(0x7f00000001c0)='procvboxnet1\xc0@\x00', &(0x7f0000000200)='(:lo\x00', &(0x7f0000000280)=')\x00'], &(0x7f0000000500)=[&(0x7f0000000380)='rootmode', &(0x7f00000003c0)='rootmode', &(0x7f0000000480)='/dev/fuse\x00', &(0x7f00000004c0)='fd'], 0x1000) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x9, 0x1) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 483.828742] binder: 12445:12447 ioctl c018620b 805000 returned -14 18:33:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80000008, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x1000, 0x0, 0x0, 0x2, 0x6, 0x5, 0x8, 0x101, 0x1, 0x7caa, 0x8}) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0xffffffffffffff0c, 0x0, 0x4}, 0xffffffffffffff9a) 18:33:39 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x401, 0x20000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x4}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x1e, r4, 0x10000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 484.076143] binder: 12461:12462 ioctl c018620b 805000 returned -14 18:33:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ff, 0x800) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x4000, 0x3000}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x4, 0x81, 0x2, 0x1f}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303430303030b7757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:39 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7, 0x1) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000340)={0x9a, &(0x7f0000000280)=""/154}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10001f, r0, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x10000000000000, &(0x7f0000000680)={0x0, 0x0}) fsetxattr(r2, &(0x7f00000005c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000600)='#nodev&\\]}%wlan1eth0loGPL}\x00', 0x1b, 0x2) write$sndseq(r1, &(0x7f0000000400)=[{0xd0, 0x9, 0x20, 0x81, @tick=0xfffffffffffffffa, {0x800, 0x918}, {0x3ff, 0x7b56}, @time=@tick=0x68e}, {0x1, 0x405, 0x7fff, 0x4, @time={0x77359400}, {0x8, 0xee}, {0x8, 0x6}, @result={0x3, 0x6}}, {0x401, 0x5, 0x1, 0x1, @time={r3, r4+30000000}, {0xd77d, 0x7ff}, {0x1, 0x7}, @raw32={[0x6, 0x3, 0x9]}}, {0xff, 0x8, 0x7, 0x3, @tick=0x1, {0x0, 0x9}, {0x5, 0x5bef4b97}, @queue={0x6, {0x81, 0x2}}}, {0x100, 0x8000, 0x6, 0x93b4, @time={0x77359400}, {0x8, 0x3}, {0xffff, 0x5}, @addr={0x80000001, 0x5}}, {0xfffffffffffffffe, 0x6, 0x2, 0x8000, @time, {0x5, 0x1}, {0x6, 0x83}, @queue={0x101, {0x3, 0x81}}}, {0xcecb, 0x9, 0x1ff, 0x9, @tick=0x5, {0xdc1e, 0x1}, {0x1ff}, @control={0x9, 0xffffffff, 0x3}}, {0x7, 0x100000000, 0x9, 0x4, @tick=0xa86, {0x1d97dfcb, 0xfffffffffffffff1}, {0x0, 0x6}, @queue={0x20, {0x2, 0x1}}}, {0x7ff, 0x2, 0x0, 0x3, @tick=0xfffffffffffffffe, {0x5, 0xffffffffffff5ff9}, {0x7ff}, @note={0x400, 0x64ec, 0x7, 0x6, 0x6}}], 0x1b0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000640), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000100)="92dc3ffe8538ea22bb992246a63f0467d2bf5047b9de94f1b59516a9859efeac677b036dc3909a540e5795e07a400d27996a") r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000140)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r1, 0xfffffffffffffcff, &(0x7f0000000700)={0x0, 0x0}}, 0x10) r7 = fcntl$getown(r0, 0x9) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000140)="de0b3a0ed9e4ee21d7d3ea98256b2975fb6b7b76ff7eb1c04725234de6b810cd90fe8336487ffc1cf3f85a77e4bf5ed9") r8 = getpgid(0x0) kcmp(r7, r8, 0x6, r1, r0) ioctl$NBD_DISCONNECT(r5, 0xab08) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r6, 0xfffffffffffffa87, 0xd912038f11b9a32}, 0x4) write$P9_RWSTAT(r5, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) write$9p(r5, &(0x7f00000001c0)="a647f73e9c5285f6fd3b2620108cbaa826ead1eeaeee137319a302dd5d766c3aabe68c26acd33fe9d8b970ea6fb5fbb40ddb2397d38d8d64aee39dd80ebd946ebe15006eb728db101713a4050f916018d435ad49ee4aae41647135c1b70c9e02d72003e398436cf4e37801c59bafb39305af4b4df8ff3752c54ac8", 0x7b) 18:33:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 484.384564] binder: 12480:12481 ioctl c018620b 805000 returned -14 18:33:39 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) pkey_free(0xffffffffffffffff) ioctl(r0, 0x3ff, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0002, 0x0) signalfd4(r2, &(0x7f0000000180)={0x5}, 0x8, 0x80000) accept$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x200, 0x7, 0x1, 0x0, 0xfff, 0x784, 0x800000000000, 0x8, 0x6, 0x7fffffff, 0xea8, 0xa9f4, 0x0, 0xaa, 0x7f, 0x10001, 0x3, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) fanotify_init(0x9, 0x400) 18:33:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00797e6b5dd703e2099289d98307612a888bb48bcc3adf2fc3adbdc2ae6d41fc63232d55294d85db580fbe9aa7e27bc0abc8a9e58740f0"]) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat '}, 0x1d) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 484.610377] binder: 12498:12499 ioctl c018620b 805000 returned -14 18:33:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="71a6c921d945f509643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40, 0x0) sendmsg$rds(r1, &(0x7f0000001d80)={&(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f0000000480)=""/192, 0xc0}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f00000005c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/96, 0x60}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/214, 0xd6}, {&(0x7f00000008c0)=""/101, 0x65}], 0xa, &(0x7f0000001d00)=[@rdma_args={0x48, 0x114, 0x1, {{0x9, 0x2562}, {&(0x7f0000000a00)=""/123, 0x7b}, &(0x7f0000001c80)=[{&(0x7f00000003c0)=""/57, 0x39}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/43, 0x2b}, {&(0x7f0000001ac0)=""/138, 0x8a}, {&(0x7f0000001b80)=""/249, 0xf9}], 0x5, 0x5e, 0x5}}], 0x48, 0x20000880}, 0x4004000) read$FUSE(r0, &(0x7f0000002000), 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) tkill(r2, 0x20) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:39 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400c00, 0x50) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x10000, 0x3, 0x4, 0x2, 0x8000}, &(0x7f0000000340)=0x14) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0), 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) timer_create(0x3, &(0x7f0000000080)={0x0, 0x29, 0x2, @thr={&(0x7f0000000100)="c01e0e31c722471c518925e99c8d82de33fcfe15caca2a03426563cb7d55f35baabe9db7932e4cf1337344fca93d6b3a3f4ddaa1cc8976c12027734fb906b7a87ebf9be6514f0ceac2555f14dd503da3844821f8a78c1275d9e4bfd191edd2e789af92a2b0c889c5170b4068bb827253ed4818f9ce2a3973ea02b02a1db6e75e322985769936756ef6e891401a11e6de67adf325698efac485ae96d67fb0429abbc96029657d29a68ffe2ffcaff72d7ed1c49fad248f9a6a8756791f42e72893e813a301063b26fd7b1e122cc3b828accb4ecec7fba09c38c2ff", &(0x7f0000000000)="63f47b4c967d2319a856a937c8252016b9bf32ab0530816bd92d2de6dab59c047068b32eebfa42c550631ea5ae73b21f196aae98fac59404dce04526d3c5ef18f99ef8d36d0545e20e5c3793f0bcc3eea59d8060894cebedcf0239b83399"}}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x3c440, 0x0) restart_syscall() ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000280)={0x2, 0x5fe}) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r6, 0xa, &(0x7f0000000bc0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r5, &(0x7f00000003c0)="50e6338ce051aba0a51e785e0aed84421b7e5ef647890e7a8340d9fbaacf4e5c719409e0427b1777498ba53869d720231ad3c1dff72f2dab", 0x38, 0x3f, 0x0, 0x2, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000000440)="605f71dbb436ed730dc6da3f146ba78b14cb0abe5b88f463752c7099675e1675e1c5b7b6eae4ef125a0ac4fc52498f18af47bc56ff6f38eae49fa714c669c0003d979e328dd7a802e23880f16a7c87ba0f5581e9b688f9468ddf8d283c5939e62d8ac05a95370ca25a9874263a16328fdab832606a5b", 0x76, 0x2, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x1, r1, &(0x7f0000000500)="fc7067de4bffdeb296272b28782fcee00b57c4f5a166f9ac7955ff075c6854b8720a895c7d8765149f5b39ab9f7a67a1bf1496cced79f379e15272941f8c9d9de830a4e298747d884dc912ed8148f8b565d3654fb2d6c01e432a93251b28eeeb369b355329f811bc802aca796b39578151298a087607f62a697c7a38277ba6428037ecc9dd30d0b57fdc", 0x8a, 0x1, 0x0, 0x1, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x2, r2, &(0x7f0000000600)="ada7fddac6d74481a8b8505fbd359f2d9b40cb0ba84e21d1dd9c81a45fcb5a91ee37f39b319f6518aaa5b8290de8dbb0ff63615dd15afee429801ec7ad50331538932a93fae1aab6d6ffe146a5cf89a213ceb0499dc79fddb070b7ffb5c92b02dded447673c24e4ddeabb3551da6a7b8e1c53fba6a5e2ba42df86e62f8d74c6479bc5449f4924aa538fd021c404d94cae25466a9b0cbc072d02bc489dca793a7e92bb38c440be55e377e75c39b137735a47ca20d3dc4b50fd31e52291c68ed8b61735879cd5fd27617faaa", 0xcb, 0x7, 0x0, 0x3, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0x5, r2, &(0x7f0000000740)="ac437963a5f04399b56442d0034c7c28a197c622c0f236bae420d8013d80ac1e1abf573b2188634cfa57702c12219255b62b6b1929d507ca108e6b3a0a6ffd95c207663b5ec1a09f092e567e82430f16d842228810e9c919", 0x58, 0xfffffffffffffc94, 0x0, 0x2, r5}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x3, r5, &(0x7f0000000800)="9a3836bb957f65a854ccf5ac04d5d7f24034abcee3111aac6d442ab8c0db399ac9fb6dfe877aab4c2f0127f3b500f4d80d1c1d24aa5f8cfa87cd2bab130768f2891c4a86756eacce54aece0855c515c974a14daa9f60ccf5d1dc1dcf0dd3c8bfb922c8e2438b69cfc0ce85d2dcff737732f1", 0x72, 0x8001, 0x0, 0x0, r2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f00000008c0)="a3d712a2a8afd9f43b2fc97856934c8b2561132edfa243c985b1585c2889e4dd329582684a258a5316d98d4a136bc2014d9a958f9cca7c32d2ad9961c1d1a7405f20bae703c9c59a071e152056e1c70670c3037ab7fab714cbfe1150488a552ef7363dfa2c5ca272b11f38e062766ea8fa85797f91d7df763c020dd6ca36fdd26592c7a9cc7200d9f4310d56aa8e000029105cce4672777dc7430fe241fa01481a2e83361ba53e4610acddc9b5e13b", 0xaf, 0x5bd8, 0x0, 0x3, r2}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000009c0)="2d5bffe0b2c453182a0bda0290b87f86585ff5e9b5ccbc4124e8103ab2e12fd1b250d246d1692036a7db2e56d03ac21a0cb71f4abd17b8f13e9c96a9bc68f412ed75a1371c112958286f56d3155ebb78dee2e4c03f9babe5b8e96221b55487a2bb4695257d28ed52eac468fcf8f605", 0x6f, 0x401}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, r1, &(0x7f0000000a80)="2cab2e2f35b6e919471cf9", 0xb, 0x8, 0x0, 0x1, r2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x100, r2, &(0x7f0000000b00)="671552f2aef6b4bc577fab546be41fb59a06d72dd8fbd374d2ba67b4e2fdc77f19fd485603d8a0a721c9c1f7cc0c48feb7d2489bbdb4f659a0dd0eddccc90b07f037c402f1bdf4b99f92e92c18a6110dcb8ae8c89e36a00c26248ef6a7064b0fb3eb46ce2bffb210acd6a331b7ecef7083f767542b5002c4cf2c", 0x7a, 0xfffffffffffff001, 0x0, 0x1, r5}]) 18:33:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 484.733314] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 484.927892] binder: 12514:12515 ioctl c018620b 805000 returned -14 18:33:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000200)={@broadcast, @empty, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @rand_addr, @loopback}, &(0x7f00000005c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @empty}, &(0x7f00000006c0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000740)={@loopback, 0x0}, &(0x7f0000000780)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@empty, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000980)={0x0, @rand_addr, @multicast2}, &(0x7f00000009c0)=0xc) recvmsg(0xffffffffffffff9c, &(0x7f0000000f00)={&(0x7f0000000a00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000a80)=""/98, 0x62}, {&(0x7f0000000b00)=""/159, 0x9f}, {&(0x7f0000000bc0)=""/26, 0x1a}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000d00)=""/126, 0x7e}, {&(0x7f0000000d80)=""/232, 0xe8}], 0x6}, 0x2) accept$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001040)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000013c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001500)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c00)={0x0, @local, @dev}, &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001e80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000001fc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000030c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003100)=0x14, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000003140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003180)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003240)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000003340)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008580)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000008740)={@remote, @remote, 0x0}, &(0x7f0000008780)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000c9c0)={@rand_addr, @multicast1, 0x0}, &(0x7f000000ca00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000d3c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000d380)={&(0x7f000000ca40)={0x93c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x8c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r4}, {0x234, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x749}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0x200, 0xffff, 0xffffffff}, {0xca, 0x612, 0x80000000, 0xf3}, {0x101, 0x6, 0x0, 0x8000}, {0xffffffffffff24f9, 0x9, 0x2, 0x80000000}, {0x8, 0x6, 0x9d9f, 0x4}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3, 0x6, 0xed4e0000000000, 0x8}, {0x7, 0xffffffff997eb2fb, 0xc5, 0x3}, {0x5, 0xfffffffffffff800, 0x2, 0xe41}, {0xe0, 0x0, 0x9, 0x2}, {0x4, 0x2, 0x7fffffff, 0x7ff}, {0x20, 0x80, 0x9, 0xb9ca}, {0x0, 0x7, 0x5, 0x6}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c}}}]}}, {{0x8, 0x1, r10}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xbcb}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x64}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x250, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3353}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x496e}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r20}, {0x1bc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x93c}, 0x1, 0x0, 0x0, 0x800}, 0x20008040) r27 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r27, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x0, 0x1}, 0x10) 18:33:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000D0000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:42 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x100000000, 0x7fffffff, "e2794c7be3f67185edfe9a58517e47bb815b6bb9d110d45dd53d9673a97744d6355b6afb2af9e57d4568fca21d7e10831217aa75847f59f2674d50f641071bb12f552149ca905888d3b5082f345aef1aaaef3d29a9b05561f2a1a78c4269bdc2a63c3477125236f57dc2887b15460a296e5493279f4baec5fb8e7da59d9eafdba560422f2571733f073b21ee565c54a3c8e7d959bd3779a4b795b61ebaae1ef99fdc23f6f654ecb5a6e1ee956ed71850541d6bccd24b5af176d73f8339c285205821ff094ab98804dded61fedee0eeeeccc57b8d69a084fc69c0252d9a9b676e957bff4232c262fbc5d2319e04b13b33f93df48d11ef4e5ba345ddd9438cc671", 0xcb, 0x718, 0x8, 0x3f, 0xcb, 0xd9ea, 0x5, 0x1}}}, 0x120) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x200008200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800002, 0x12, r2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={r3, 0x9, &(0x7f0000000040)=[0x8, 0x9, 0x5, 0x0, 0x27d4, 0x3, 0x2, 0x2, 0x6], &(0x7f0000000080)=[0x9], 0x0, 0x1, 0xf5, &(0x7f00000000c0)=[0x80000000], &(0x7f0000000100)=[0x58db, 0x7fffffff]}) sendmmsg(r1, &(0x7f000000af00)=[{{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000580)="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", 0xfe}, {&(0x7f0000000680)="a3916d97ea8a7c7c7090bf763f4bf6ee798e2d65125505f733aed19d828190a4bf1c87787ebb5d4f53a66f458c91522857886307895e03a247699f1bdb2b3fd9", 0x40}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000740)="7766f83545f5473a6055d8ece0fe0cc133b8dc0cabd70664d2c5a518f6a179e1b136b5aede97e2c4145a91d752d67841d22ed08c0ab1ece6ebbc6ac5a01b8d552c6c5cbb63046d327b31a3f1fac158d9287d1d1b4a792878e794e08dd2ba5af6786f87d69484de9e0b8c4f6c3e3aae27de19d3c352a018fabcf28b260660c92a3dd629907c6c5b7aa6355f6b75705f4fb63bfc", 0x93}, {&(0x7f0000000800)="1c0e2c6826fad64d1b666a0928cac344ff1f25f66ff84e5f81e5382ca778038137249759d4996b38673c41f2466acfd1b886a2b17004f8bec37a5a137365edd69d16abe1bf0b6c52544a0083e3af0d3535795ed3cf1c4102d13a691f4ea9", 0x5e}], 0x5}, 0x10001}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001a40)="99e081619134a2c7cc1a66436e55c0f7b99de7b1f234adf1624b9718a8022ca32b11489632f6f2714e1084b950c8fd3e9155da5553b4ae117be18fa18ec6acb49403c5eba82e67b7f978b6fb10d3e8e61613fbc3280f5a3b3f14a2da5de9a9349b97f2db98e238fe370d03d81b93957c025741c915eeaaf23f45e32a93b8ac170ebab3d3f6c0922fd588a42679a015d265cdad6455840a38ff85f0a6052cd633fe668e437a63db7a3ddcd4d0b74fb7bfda73ec5df6e6fd7910670663a3395b166f26920014bb094a43e412fa1ad1ddda4823a8814332fe2e6f24151056910d155e50792971d75d5a", 0xe8}, {&(0x7f0000001b40)="533c3693865792beb38c83c00f9b92bc5887cda5c51f1fefa7039d628354aa62620dc9f74e6d903f44463cdd276ac56a723ff6e8352feab0a3471a7edb2d45a1ea66180deb4fa077f2999e4eeada91adb10ebf1f77d8bbd3db7cb6f344f344969f620990fda6c972057ceb61f056949e4a47a34b4edf4c58f00a6370b0142cf4a1e61f1d6211a742c9e2fcb4fea44f03a451fc44cc32b135d9abd90204841798baa3d48bdae79ac565bfddac4e9a9a29c0b4cecd822f2131b1d287ff3cdbf17fb1", 0xc1}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000900)="e6a161bc2b951d9eb3173222fa1ad839ae8a79cd3cf5c96c12076c21f57db4d1540b9f17e3dd35a43e346c6d96c7c948fe3812b92d3ab5db8ce06487bdc9981f95620cce394f8c46d071eb55f09d3f71e7891a2a601d646532c13323b06c687be32153600fe86959a7c0710e2f8e8b6973454b3b23185852987df1bb60ecc50bb5bfc5c9329f8b8bdf97a7808591d33b18daa9eedea0519450f01469a43fbb749925a613683b0e356f38ff475914d0e939680bcbeb14283cd2", 0xb9}], 0x4, &(0x7f0000002c40)=[{0xf0, 0x6, 0x1000, "fad41e230ed17b9bdda08c983782a1a738d8c6059d29b811daa7105d535cdf4b99babbc8d13e4b3e19af7b989cf40cf65342295fe2ffabc60e3dd1a69b570d6adff9cd73f7a585e813712dfb0bcfa6088504c852a67679057c1db8ce87b1e32e775674320ff9b6f0830810becc252e660aefd3bfdee77a035155384ff95f0e0ba9abd7b97b5649d6498dd5df7288945bb8fd7cc512258f7cc912889be68c316294d5ccab097ea8db2e856c28d395a3dad96d8ae7b3bf85049e77ac19352793a055e6e8a75c568bb257bdfc54a89f4c5d7f4262bef195674cd7c9e0fe371a"}, {0xb8, 0x115, 0x6, "92c73259583bfe1d22031b01451868103e53a91d51e0a09514a0f73cec7631a89630d62b211f59e1f94ccd823e7b31ed17416a270e6971ddee95b92cdb2c4c2f2c483e4a328133795b56bd10c70774135a50a947b148cc03b59bf3149e3dbace3f642fa34d344628fd76e32b4e625b37696e3b74466b175263ff43f65289e3d6f7de052af72f6faa291a92fe31145119d37e4dc029019a538bb37668d948ba0f38"}, {0x28, 0x109, 0xfffffffffffffbff, "0203bceaee920a07a6330fcf309fc02cfe"}, {0xb0, 0x10d, 0xff, "42eea187327a303a24840bb1cb47190ed9f87e7b88cd02d78a66476fdd6e2c364b6f6526eeab48bacacb8ef72b932ef02eb7af8ed4d93460e30a5e557fb4469839a23d058d1c75e985ba68236776cac38d1075a6f37ab298f45874f8f8e7ad1de8f84d63f6b34bf09bf454bee46dd9e47403c40c05282f1c1316ed09c2713e85cd957f6b07a4c56de55d9bbd41aeca8ebd57201b44fc93b8b4129d5c"}, {0xe8, 0x105, 0x33b, "63726dc02523d295073920def71509fbd3acc80dbe8b3bc548947b41f4b09eee637e540fba44e3d65ad0705f903282fae55d1e0d91a7cdddd54bd8f4811e754ede1151496a07befe4f77e606fa1675e9e5fa61b00f2b38d722d61539327ae6e2221307bb0bcdf4e8cf51e75877b58240f8f1a93917d636edcdb8dff87fd9233b2683c5557a861a03efc6c6aefc37381e993c532253e390abb640dd3f0a9eebbdfcca968fb7138a12444220e6e0bca1e211594f0bfe41e355ab40cffaaa92f25eb2298008984ece95c4444fd8154e7147444494a1"}, {0x68, 0x10c, 0x8, "dcf1101a4b313c1d9976bd1266b920feced71ec6205cb8df45caccd4d5c0315a97a6b10a95b333719437c5f0210939d2e9340cf582cc4eba72f054d3826a0ef5387f31093d1ea5fc544568a075e0ab6d3deee821e5b1cd6a"}, {0xf0, 0x0, 0x6, "dbcaac2d2921c32d9ae17b1306a733e64d189b13577a47e1ebe94db1d31e706851ea2f5111b4140e6e2e29abbaeb31108011d95283b2e4265ff21ae3a3002bf503436afa8bfdc5cb4c9fc61573ef30fc1299356283ee1aab629b4471d8c9b2b82227b0a443f95562b3c14a766ddb0934f27713d4a7ec2d2cb0cc01e5c9526010f6c6661c0a1b53174fbd4d2abb58c8ad697cc4f9995e77c4851905296b3d835e093b12d23cc0344a54def352f36d048d3cd51a78a0b0f16431af5f4f6c463c73b85cd92f44c42faa0857dc497cb3ab0c309b0a7e8dac1a1eb11fbe3d8500ec1d"}], 0x4c0}, 0x6}, {{&(0x7f0000003100)=@llc={0x1a, 0x30a, 0x0, 0x200, 0x8001, 0x3, @local}, 0x80, &(0x7f00000063c0)=[{&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="bc1eae3af7da868f6ab132c86732adda876a30249841df315e47354c50a5753f3d00e4582e3bd63e21a32718996d4a1005486bf527240bd71006e2adedb7c8c27b628dbedd090d07767e81ee5887d91bb8aae3d58aef937fc8e21d2185971f5f5ceecc40d531ff18507cefa62f34c40edd7cc33a6d4a620abdadd658e2dc7cc0dc83feadaa093c3ec24fd40087f5d59667819530c8d1", 0x96}, {&(0x7f0000004240)="dbce6ad4e55ad8de331bdb7af12df84b1673ef6c808315e818ea14b9502f750387a5565070c878b613cb665eceec3a44f8c572fc0418", 0x36}, {&(0x7f0000004280)="a4fbdec6a7e7c3db948898f9007fc7c1bab31ad35603ebf98a662cf8d66bf9e635d78f981e8ba13bf01557cd4e92eee336b8623ff405ed4cf51f7a92fc213bc35ef8ff15c295b9e210d83765fc3a5354f0f25c3efde0be40c4", 0x59}, {&(0x7f0000004300)}, {&(0x7f0000004340)="0fe17aa31ad5eb12aea14c78d8de2eba0b2b65e565", 0x15}, {&(0x7f0000004380)="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", 0x1000}, {&(0x7f0000005380)="aaa15b2b1b8ceb8bf0f93e87de7c79c0cfefe35fc92c0d711c70ca8318e61117fe3e74285cb637782e92fe4cb872ff", 0x2f}, {&(0x7f00000053c0)="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", 0x1000}], 0x9, &(0x7f0000006480)=[{0xb0, 0x3a, 0x4, "f8d571ac08b1eaedb2b8ee9412849864fb69cbc1331703b0be41e3aadc7f036aea0268e2409fc60a2477c328b3510c98d76ae3b86419296d18e1f19dd4bf688a3caf086618dcd212a89cb1146648957a4149efc7cfa3f5050c33b6d221e1ebc566a0f9e89a71dd57d51665318271bdc9513c5287fc32bfd47cd460ed5a639f4822a61a818ce96424739c7963455fe66e93561784a75b0238e078f517"}, {0x1010, 0xff, 0x2, "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"}, {0xc0, 0x114, 0x3, "ac3bba9703794653082e0a30abf156d3ab9f83a1e72b79f6481cf82c68fda7f42d54f5380d4c8750adcab68352d17e1f2b52145df90bc6e8429e17a8755c386b7b9ff86e3647bd4c322e80577183aa179a1658147e59dd023335f7523258824f4192bef5ee4a8a40247542d7a980f00c35a8f7a98732a37289b0f80cb2cb4c630aa9dfa07e23182e57feedb96735d25ca482475d99d51f6677b419a5373da60f6914c9d1b6c1d9e9e835d864de81"}, {0x68, 0x119, 0x2, "9cfe22052648043c0a4a4590c2a342126e7a1a0b4fa0c94d2c590033c8189c6b987889c593fc0cccfb7eb76bcdf28222e3e9b18d003240eff0a4f4199d90b6a90161d55c41b8dc52f794a5a2e97ecf3b5cf5fd"}, {0x1010, 0x117, 0x7, "e93e4f2b4f4c02c19978be32e5b59caa062d798fdec2af8053837f5952248c5a9bea1bc1d3470855cefedc34b22fbca8672f7b83460adfebdf5275d6f419014bc58122732eaa5ef39a55d752a27743470c616193ec75b864a53c98067830204acf60c2861a1bb3e85a29b47aa9a5113c49ed3b30c5decda2ccb9639f92acc1fa61fbc8da17912c27b461eae3b56782cc30b64ee0f55c03093224700cafe58f5985bf1ae33bae47ab7109a85964fb9aee830791e51edc598e39ba86aed6790120cf708bd77912c4cdbfeb708732b0ab18c74d68520b91c8e6f6416a484e7aec3b2edeadf4cbd1350a560dc0e4498cbcb99ff22b05880261f414431bba344f5b2c57eb33149f8883dfb548e008098bb725d3c3cbacbaaf17cd0acb6a579dbf6dc77ed9879a76981540665069fde4f54b482b3d895174d6eaa684b654370f24ed0633c5864906bb2c040e8dfeb0908b1d7b92198a507e5e554f4a6d0177d6445f6fc003a97e8b19ddb50c996aecfbb03e6dd1200e8d3d9e6d85677a54068e069e1c023130da486d5329da3835029701e209b8ae2df65b6e02afd2cbfb003cc9e5dbaa33ea83d7488e5c8c826603caa5d4dae4c5e390261358c79b7e3e51500e83cd91f69042dd2a8f25db9cc4308e76f82538fec889c4337afaa01c90f3cf904980372dc51c6bb0c9058d05aa7f111f30ad1417c7e2cc2fb0b67bf5a567002c05e90c3bf14d0aae4a65311f8e614af7f29d3fc5654d20ef284d2ce1a1e13cd2a454916b3c54714dac249a054a22c36ab2f0ea62c2392876ca562f57f55d16818502f12c9e5faeb58ec7f97c4af9d9f8a2bd428fba84809e75495b7045b606c89307b9e145d99d8120efc808a0e62c73ee669c399287403a9931398bf2bc10880bd958ece1e1d545f33c8343ae07364baf064b7eb576e42759327c500e291c994da88bda215ba0b9629d04a91e9d787f10f13c0bc6d6f890ad33982488df33ebefa43aa74cfeabd9fbb3f150f8e7f6614acdbbcd275520abcd5cde3e3c56dc5071592000d8e01bf05b2e5c8bff455a515c7a36860eba786fbafc2afd125a64a179b66d2ffb029014db22c0244e0a639b1a89f09d200f2a633d831fb7cd64da4b17c20ecb9cde60e5bce8399d69d491e7eb6ba2f9be47e53a34a265044e989db0a5e0cf98568d0b5d812064ef3b3fead33a24f51d3126610faaa30a14367e493525f9a875a45a0c047d2a913c784f42beee66cb848eff89b44e2abb32603da59a3a6d3f24d4081f557b0082a288d6b25cd03616e23e56b7bfec77f3d87bbd2b2451e2cbd2c8bb31102c67c07a009eb43a14e0c1162a9fbaf609ac0b0621f4e1d7efd1f4e68a52efd546b9cd0211838f7159c1c44835899c195f622d465686ee947e4cffeba76fc374d4a8941441d358bf5929084df7344f1e9f2dfa578b3c0e3f2c07ad210ae60307cb467e9100ddff397b5e7b51bf2116e9db76a0ff759e18e769ac7f81e0fd3ab9881820e3e85cdbd3704fc0d7546012dadf5d04c9913864da67229967162af8af40c1a7108360b8ce5ebaf8967a23bcbb14fd1609573b6bf0bc4760e66b3cd5ab75dbc2987580753cd365bf0ec2c4493551aa0c331db421e6127fd207d9ff4d35d8e830055524a8578b25d0015dfc7feaacaa5777009f58375fc263b541ec0b4686e5f43dd255b6cee1937286564859a75a87d8063107674842cdc107f0c720dbe5d1b5abec4e67d03d8c0b866eca8d88078045c0bf210c9b4bb1ada5290ace9056e3a6dc4d8cd19d9ac9cbb4618c971ca651f8a23d5e6ca667e50329a997edb1bba4d618f504bb1f31691274f70277b03b646b067034c8efddb505c74f6afb119ccdc798e76b0062b42479a7d700a9071667575c3ac5ac4d2d905099b770506d093ce8040eeb89c1559ea9a8218e99b2ab6abfb96ae8023284cbeaf3990b3797ddd4216414bbd78679ade580f695a0122f959390fd50cc8dffe1305bed22aa061d8a487507ae9c0c52b478904ebe3981d83ded7f9ef2d44e385abd268f685a000b109a92b7eb72925c54df95dca2fcb6ea91f92abc1b8adcc7890916e0634dd7d2ecc4505573c555af0d524f07797c6f06a10416e992e8a23e7cb0df8e8d2008898923cd96717edcd16293ecfbe1cabb0749bb219a78b02380669c9370939dc38467ccf941f298808629fb2ec9648ef65ec6aaf80cd7dbaaf0254f9dc6e7d8bd6a08677c8a00a622b0a2fd3b51ec845b73c9131d1fd5ff7eafb40f21169b747eb0aa7c99309384067635de47cd068ef09a039374401c2bb6c803bfb38e259664f929fcbf9669227d90ff1ca915aff4120e7dd496032ca24033f92ec57e304f292b50797bedd9233ddcc0b885bcfffd8a632153d9ae6c89032fec1b8eba476e79427f4d70df57c1320830f138494c236efe211af2ce23db2fdabc3a4bd1b24e7292ad2a6fab32585d418798cbdb29989e81de1fe105775ad7d481142c4f54af545736a65a3a91ea73c80e7e0ddc0e78ccb3e000236defa9dd9e3418d5d9072850a0fc878d77504692b7f2ecf3dcca3af74b5c6dfd00a83ada4e4830ebf5ea3f74c71471964674a71936fbacbd675370df3eafc8269e969bf2d45e472745207cda3e1aa660aaf1739a487a6871adaeb71bcfa84cb9f79d39eceb7a5e88dfbbb84995711b8978fb3c5c20db77b6b605d6d1c965306cf35f59ff3396c76c1411c190e0d616bb02048f5764ada006c52738659182adb440992650cd2d5a70f50c6c06c64c2562c4372edfa2d9943d1d54fa19e40139b859e18945fef2248b4381e400431f852eada5aa55ddbf3d30e072c57e07253e27bf77bf573f72e285ee8530b529c9542690a184ac8c4d1263ea89d5879244b5454c0fdf22ce86340e75360e83dd4d72b80fe08106317ecaf477d6bd12e29a2644a9022d0e1cc009cd5629a10ce30fadc371c5fde9e8a198386571594515cc2a5a292f16e596e7db3b4b885bf968617d5f981c736d54684a43090fdb8424f93c40d95b14f301e50dd9044b723c829ba18dac901ec015e7a828ec6db1160f3f69286054a62c8270783d9e8ec340da30e1ba6c9a810aa131d11959986c355af3f3359102823e0b74ceb7a13aa5e80f0d1bdd47c59f9c85ac75277683fd070959c1667ff0eef7e2618c2363b4b9f342e0c1d0227b5f19451b9c3a3a3894f37e17b6895b50e5dd4e0c84bc61309bf0ce81a12b01e2b59c17f8f89e85ec1094d77da302931aa5b399a8dbccaa59031807e0b5959c0e42e853bfbe7e5a98a50da4f74040dbeb0f5cc36cc99ba6c64850c00c09d27601606e95b48ce4f7eec823eb02f1b33acb9dd16bfccde78c15c6b07cbb2664ec13a2dff315f4b749c4550ed96985ea4e42fa12a26d3d244a32607c80ab86b39120edcbe6edd8e9a33f42be99f098a135e76b6d0846d39e122be2792b81d6b09d076ddd282f2de0900e6e01efa2578051088c5568e9591739d573aa4f00549e26049ccbb974e57c65595575915cc7137a81b18b17e43454e32ecd927825e33962bb4d0ed25918422939858258734db52f7b7b92b00d88b04bfcc874c994d3b88deaa84a8bef124ae49a952c727b35e2c4273382ca7268edabf1f2d6e0fddf673ac1f9478c2de6f920a472e71a40980e77255340db774a02003f99e82c2a25ede68540ed1b019daa0d6b445076fe34c84a36599fe178397b6a27a4f1ed40298155be77291e7d60b871629d59f532017374cb357165282369ee5847325c4c2194cad0482c916c61b5fa08454216a7f02fb5be2f0a8cefba2e12454c26ce46b3096732d0530ea07e39106b71f74655dcffdfb3ed03c4036b7969ec07d6636d02ef9dc475e1beb32d6227145a97a48b412dfa3bf89db0c64deac7d895d81033e973a39941c772c00d20c29445ddd2e24d438d09e7d07e4b96b6d1ed795fb23a2eba4fb1851dc38126e149b8312367bdca64ba1029b4bf5aa6b3848a83a5398e597ca864c3b92f3f99df71a9f9fc30a2635e5828b8dba9195149add998b5c8dc10bb8ad63f985c77b1853a94321800e3b3813ecc638ff9a0bdfedaa95c13d1182a35abffd37198d917be677bbb7b6e9042bd9cfa7210d2fa4a0a11747ba439abc79d81b6b3883123a77e029365eb299c8cfd7fda2c0b985a07087b4258054f20796731152dc4be18d4b11dda693829bff9edd504043c50dc880b4ed71cedb36cbac8128293e118b9bbb43dbefbe040e857503297d7174efbd777958790da422b3ed24de807de8b88b0f12a0a962fc8a9d41f5a0e064a0d465f1f4ca40e705ea992ea4afbe610ffac2c27c43fef690209ba7fc3db07ee061d995fb7bc638024bb5bf06857dce228a5d70c0cdaff140200a1d4fe59f0db9e64937d0d3e3b712113dbc519a5368b35c25b7a83335cf128169140360568efa5e428fd820308fbadd49c416be616ee7e0beba29970d5cf8f06faee5cde829de301c6c2b059519c784ef87c7f9542ff3eb8f46baf845c95e5d2ba3ec2d4f68e007b26a7bd9c7c92154f8a7382c0c7480d35051574c093cf0483e8c39d8bb50e3df8933fd9c1cc567853414eac4c2e23b9b095f96deb30121fb4df2f9448f3f8093c22a90d84f1582c617d21207ac36883b0b0d280dacaa781325af4907cf293cd46b7c237763064757bb33c522b6115eb8c7f6f8abd9c54c63ba8719e38ffab136a269614cc1552d604f9574438bcc5a13380c0741153070b65e9562c60f58ca9768f9ee4a2b21047eb74446d3f21639bab845611531c0e546f5669ce0175b4d7cc782c67fc930e2c56d1e1f2bc222c71ccc671b5b32670b877385751959ad54925be702c1c160f5de982a3532097b1dc7de0386baa56823edcad50a43871ec188f02a24548392572f68d4415026d5306b101603befb47d75c9d0c83fe64fc0e9ca34e0bed0d464e72eb994c271fc4ee754b7faba943d3be6ba10dd491e5d001e04baa66ee8906abde75161e547d0241cb1ba253d72701bf5b95ffcfb4d865cc38bb82c15d9e019c7fa998c0abd41b0aba1f7d59da0af5a236f6988405667b1f17397ce47a7aa4fc18103bbf431191764cf1f635510ad563b2e542cef1b500ac179ab154705ec96324a37363e333f81155968baa97ad17bb91c0bce53738a2fa9fbcad1fb20c47bb7e65aa165b511756104f33d6c56669518e6d694bcf9aa29490a2c7d2e18344b2b1468a1ae2d78c37a2031cb4a2c311810ffbd81fd43fc351570faee77a71b77961aa1c7f5dbc4a6ae740a85d5a13a613b0336c4497ef113372eaf846444ea6151120a3caf55d4ceccd46ccd5094a0646ae21d1572440ee04fae1667540c31b689de3790728c1d9cb9126f6a2bca7e753c77251435dcd6d1a0425877c2b905866a7f2ce1bdc3969391c8a02deda8a8e49cb0bd3717bfcb7ea83fe1d0966af627ad64be15d56f7a2161866d05ba77b9ca03a0b19703e72a235387792ce84668d9b8b85075a6b284d4bb714c2cef12ad6dc98d3ec7b331c70cc7cd1c9f31dade47f66d585df9b58875bb286a558e97758bb66058f9da646125e0879a080982a93d99123e1acd79bf4c5dcacba18f82203fb0146a9402a4ba213a0abe156efd3c790484442bc11ea697e19ac60c4193b670e7ec8470c86b909b7227a0718268b066b80de428816caa63dffea064378bb4a3d989695cd24a2b1df38a4599e967a3fe4ded8570360af6eb5d30e68211aa8e7092372fdcc8e479352cbcb5b4b364eff06bcabb3b16a32fdd82a2a3946677367b4f3b486bc70c847f5ec5"}, {0xc0, 0x101, 0x3ff, "140eb3d35f3a9b65d4a5dde2be420833337098251c2ddbee4ae276b1550196dfd40b46d40eadb69f59615e9317b54bc32d0f475f739e6106d02b746863194985f5e272aebea2ba40e03402b65ff599b461667ae953f7b2fc38e6360cb91b4d2bf37cc5f4ffebef18b6d8e46cee3e2d361d8480c609df13a67b19528ae74ba9c84125d07aa3c468903f78f6960f52979e4b4d5093ab6bc22c050e6d57418ee925d9e0f19f66640dc8e9"}, {0x90, 0x13b, 0x6, "ce7d6bd6e0b7412a188a4a0da63d245690c51a7fb4fd0a6e82b432400b5c581e5e2a2d22248b34fe25b88c8a27a936418a56edc62bf4a28f05b907b6670b322608d950d9878d5978f8c19cdb5054cb92f9f39e2677712f6bb7c4b7f45d61eac78ea7978a2fbc1a4eb49551cf29ab948758a56cc01fedd7693772b6"}, {0x110, 0x19f, 0x0, "720f59c1a01000a18b09aeb4c725269b310951748bb28f8f39243707e2677575cb082f82c8015759b129b503ead6bd511f345516d04d6d2cd4368190909cbc64e5e0baf13ff21235cf2553e8e3dfc9afffda8f4dec9d9642f5426f866f63ef6d4c4c27c10979fe01f959a190c5ceb03b684d86ffc0793a6e6e8f712697dc8ca96f1be278f2be38ad0b509dab86f522d62cbc456b48b0fc3ac48d0294843842352fa05bca21a622645ff1e19e09110fa4c6904828fc4f4aa8c3f306547e38d9cb1071646a9665ac975e938df4b211f6b64b42edbacedb99647c61979c7365f7a0a1c1baa3518d486dd93936071d66ebf617980e86fce660493a"}, {0x60, 0x10b, 0x8, "2cc2ebe7a61f2e08262cc07f93d91f66b8609f4d163ec71d6aa64445170447ebec2bf50dc914eaa0a97da8fe79c7a8e52f3347fc0c2cb43fd85430f4409cebdefa24cb2d97df24a751082712ef02"}, {0x68, 0x108, 0x9, "46f91235f4bd02fcab3f5183d676713dcf598822adb3a2ab5c70b0fd323fd89d7ee9fd665cc94cf3c064298725675593861abae08c9f633ffc9e4b54866af0366e41cb9e6de215e6eb7564cb0406f82a93"}], 0x2520}, 0x4}, {{&(0x7f00000089c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x80000000, 0x5, "e17a14c96a6dabf43c0f40955093f8f331292a97e04b9a7ed47955d302c6ffa9aba697075b5b93516510afa32336303227eb9f2883c051ce79afcb8691099f", 0x30}, 0x80, &(0x7f0000009d80)=[{&(0x7f0000008a40)="ee5d5ae32deaf9b2533e748db0f788216bfc3a756531b27ad38d98f9d104ef", 0x1f}, {&(0x7f0000008a80)="cea3733d6c88d8b3bc2b1a8ba810c6e799ec2518636a946f0d64bde4a0c31781d4901252541c7dea5318ed77e22b1b866948b48b3b7875badd59d9b244249151307ca402b521dab3352aaf5bd00931bc73999a61ec396008b6f7f14feb009b9a7ede5551316d71a76f4dd0ff1d40a62dbbceb27d2e6ba73a8a765c1901d726fc3cf7245bcd0b3e33f5c51ca5860947519f32b402d122e6e2d389ab2eb64996d0b4fa171150eccbb275f063cdca69cb85019844f42ef5b72d2b6483dcb40319b09d236c220e0b9878a5656ca2f62ba1f8cb20857bdbebdea67d02f92b9989212ff1286f4bf1d2c828307340a33fcc61db1729bec74f7514ebdbe7f2a7972ae3269f8c02ad9e8cb40995b560bdfb06f72180ca89d386a7456e11e814c49e27ec697ac23a52da4f513b8f3b6ce4116143aa5af3f6cbb2f46a93291a35571e2770328bb033a0b731863fcfc8f98330ed230a19d861d335fd1ee6e0ea6987af00fd71585e779486b766f8e8da9f435712138b9dd092e6c56d0dc170c094c9125235632fb77af2ceb1411eacc845b5a22484da9fe853950bcb3e7e0b924406a2ed65119e93f2192c59474e386610c6e996d63533f3f6b65da47335a2ac5ea49968d7ae9be783b959f9f9be2655f80eb6897f075bfaf07e079f7099c79ab10d9cc1cc1232938339d34c97d0761f0fd4a687c52888cacb51c6069c3296dc677cb27f61b16e0f1ceff17a0df4367566c620edfde5ec9f35ae54369410652807c5ceaaaa1b57b1fdb0bf26d0c92f62b68e7369ae7d721a1caf87768b126a3cc4ed03ffbf9d8e88def07e0633de21d912be798923aaa7f0e1e61b8abe1e38a1cce9e142e7f1ae8d15ce5b0eb0da11fa75129876e7975e7d77dbff1a27735ca6bf40076e94e71baf22e703425860d95d3876f42ed99eace343b66b436c1f77867a8ada3376b45643ea09b7e57f74a8baed1410d4a9d9aa38f5de528c61fd4629b6fbc78431551489452824ce4ce28373ac7ce44095927d4e64b22500348434826efae6dc85bcfe8056be8945d2655ee4403816e3136b44e796555bba2e6b59214ec61d3c587a23a0db1c3d92b91223faa931e67e05624ab2044be5a8a73859ba521aca3a9d9b0859c144baecaf3975d2cbfdf06fa2763bdc2dd89b9ecc4dcb298d4f179599a0a6e2650e814f9ebc85abdf03b965dad6c64c4f2d6592f10ec61381aae95cb0c336aa9e8073d09453d3985ec8f0d96368bc37619c76a17dc1c226be133a84df625998d0522a5156b6afc98ad0a24a19eeda127ad5db6dd6827b0fb5569e6560644edf84fae7f1833be77009ab77fd3e908cb7172006d5cb5f5e12429d150d46023822cd7b96b8844ad8e66d0d0eda0fce25a6700a963190bca3173cbecf1aa3c54af7403363661ee14d7938101f6ab625a452156189c7c3ddf7a3ebe2257cf4b2ff3700c2aea20866d26ae8375cf4718b6d1a5739c1b1c85cbe829e4399bd2ca04ace6c5e45df66ce8e52c908a34a42f996f8d7c8e32a8577d427df67bfbd82d50abe150024336e436cdbfd33d7ddbe216a72332c151e823598ec2892831b1648e6e33c40a8738628842cdaa197e7429c636c59f3b607e0f97bda5e2c739bf4bb19b9e720c2466aac2479b4327de902527c764857c8b663c0f274b78ed061e8a776b802f8db0f4cf75b8ece2fe0c110085530c6a085a50fbbdcb45aebed5feeec1da286722fb7afdc5ad424da13fda4a480affecc95be2ce1f09726747ca2c22b7e488d734def92691adb8d31eca8b850a88dadab76d0869667c8031244951f0d688f5ccc47093b6c97e5b8fbb7cf559feaf416524f10a04f908865afbb8e498515b3427b070d934bcf6afe83832f4fa9efae80915f79649a51fd4dafe529064179ecb7610eb68fe45b145ff64ad228c7bda01370bb539ec865baa11b702f57e1c2468e71bece30a52f421d0e11897e60fbeb2f22e94fabe0e3d746a5dc34824bf624b114df654056cb46d84f9c15112f97469183be8f9336d5b2c9cbc71689a934e284caa66772e86bd27871f3aa38aef4c6e6688acd1e120adc38b78b908547b3f4b1397019f8e3543b7c4ac451c7aa237e3efc14ac79720219e85f5ff35ffd3d5002281dec74dcaa7b68c9be96919d3ef81d69e023710d79d0322c974d0d072f2d88949dfa0b6d0670737b108325acc47fb063a112699a7ed983cd08fdd18dc2b86fad0bd35a7835fd95748acb5d6f2c85bdd9ac97ca37620b28ce9d27f49aa12fe1e4f87e5ab114890d6c1a9c4eaa948f4e4028d193878847f784723f8528febd63c213c3b970324df1fe0fe1bbc5fb197f4f22862aef27ce86b7cb3d2ac82e674974024f1e3933ade0e9ef1e2e1944ceed943e65dc157dabae980c1eeb1ceead47b6b62dd20012d3e6a0a88538f41b680e9ae8299d0bd49464fc8c0af31e9231068edb11f6a33ee57ecf9fce2de9b40de76740501374beb267efe5b90ce1640b9f01437f599eebb74b65486246db7485a7cadf81ac67516209392aa63d085541f1f9792c1acd9c48ff13eea7566238f5cd0e3aadb5e822615c60daff6f434e4bf2df1b51efc36ea3b497caada1513dc084056b38b44b0f5b7212164cf6dbb8baf80bc83e01e513f03d157756779d274edb58b47e14c27a189c520139a9b739f05c954a643e2b6c4042af53c8de6f1c150fb2d2b3124af998fdad8c5967d0783e95865db6d1f959265109e61be71976aff9a8ed66ea6f36805cc612f660a806fb2ffc4acd493829dca1f96b35e5a8bd021e020955f537bab3ee56d00067fb3aaad9cc6819cecd4ef2a276860a6bee0ac153efde87f2d97a858b5a042119240e6521c7cd80a6dfba96010305f7e9a428f58f5e91d6b62f51b483137cd10b7abdf94f4e325169183ac9d3fde3635532ce3caa7cc6973f25aad4008ba473ef0a56e92f3d2733900a239eac20b2a1aa93c28d47078c94c3f2dc5602148a2aabdea13fe9a2f1e0145fc6782530a8a8e935d3d524d92e3a4c7bb6451cd463845ea7cab0e37952c0ec1b32ed93acd527e56e37ea53fea8b3ffbc04ef0d4bac2556a1278bc21a862d2b47478e0c8878e9c894563617411e28ed330582f4ef30dab588495893f1274818fff844ec776261a0f437543c58cede55d28021601438f05de46621c431c6c2c62785acb2fe388bc56315bafafc529308f69bd4a96eb3b0d299565336563ffcc125865a6e7b79323b5df2fbf9602caa95238a682e0d22f114d7526fac468b64d6c80237552c99b5c627e2cc933777cf5d3ead9fc66007d782e863d5ca858dbc3a7d0b28a39f59d25ca3183e516f8e3ba74ebd8b8e92dabe830e9f618e8a86e633afa928bc4a76d0051f63490ac8239e4765c1d0b150d7e6b03f76c5cf9d064807e8c3b6590a7bb9e7969d98be1e2608a80e7c8e4e6dac456a34b929c96f4f97766d5fb987d8f94d769461ac902d533a783ba3b9a123d56fc4814e4f41e080200e002442986b45a877ddd724b147703b0a92179597eeb00c18dae594ea86bd0c09c212c2d0b4dc175f79fa75d397e5d90cbfc0835a3e579f5c3ea1aa4157b2248c621cedde90899aca49494ffc24bc2a6bf8a6e3218171dada415821f8442e76e3bfff2c629943089ad2d97072b59b809b917cf18d252c00b000d2bc98fc51459dab314f154c6b72c68caab7c5a90d8096b5029683a7c173f66a0839051ff0341a61e5bf8f9389c363ab042ec01f613d1584642c3b391c824bc318b2973c1a8db7812f95cd95b32d187f7c20419635456eb1bcc341fe7e6ac33e80ccd6e651b613ccad28af000f56d92cc101315604138a53c461cd1102a42c18d34a4f820d679a3fb4c9ea49cbbfa498577229701acc9bc4464017fbf0a34f428ebb9d04075d563d80aa426d15967b4fc538929239bcc80db21f0e7cda33b88705bc9059c41021544ecc0bd3282033b374b9eb5f80a05892e511dc0f6a3f2313a2dc41246cd529643c935a83e212ce12969479c622834863e160409a89a0ec00f39ea2387862a8213e2eefc6b1f263c5bbccb8eb8f5a3b3880dabdc8fc3e0c1ce0e00d05a6cea51d0f7112fddafcd0e966029932c98658a5ca14cdb1859e9ab51bb0744b83380518bbb959d4eee2a92e90acea0e0c77cb6420f5f5d46c35167c5447a6cf536fc379da60639bd0db0edb7cd13b6422f805d1583cba89bf9264788e508cb83c37c3347b81ac43e208c49061dd13722055cd5b0f6619c22f7cfe1b5e26102fb821b55e7aa04b93b4d73aecdb4cd9c40cb06cd3ccce18eeb280cb34798ea8e22ab02928c639f807ca51c71a3496eae3943d4cc50eeff0e142eda18202b5996b7f8ea07cd57e7d22b7e21cfa385324b15f776840fad4810b90fbedb3a6801b36d22b455a26b2151db2e919e675c6358712852168a5986d47650d300570fc246a0f1cbd58265e6a4663c687556bdc04ca2f12c64c0131f383d8b43e290a5f47c8a8ad4558d22cad10ba1f7074258d6510cb1fca810a49df85d59fe37cea28a83b54a923fcb33541604632c1c0331af0b34fe924c6105e08240fc746171582f02b983c5aea90e7d0444c223e68a74e70edf552bc2761b7bac8c62dccdd43f91a2d00d7d7fdf1ddfbccef47fb7b3b9fbc457527d37222bc9ec9fe7815bab8b1332a7a207d19fb7cce28448bac8d36aae5acf5b404ee8a944afaacf7699a658318f84b2e7d008ef838bba0e786f8f52b25b3381a52e7bdec796dc50625abb5d5572c0eb6b5e8eb3d4197a20b4ab2ec381254f29b39f77a342fef506a711fa30620fa9833d97035b06b966799c0a4be5b5ba40b67aea36a026dd58687da2a32ac0071a0597703df5cb4d596a6c6d4be8425694bf01027b812c737b0a61f6312c8c6de72744108b0fa0f907738659e48a213379690e2a3d770fe3e9e534fa1a1411f9682f5073437225ce220e0b0ad19afb4bab1f1e225fe5e9955e3e7d759191c99f326fa6b77e1ba8ca9aa705b5c892d0727a4cb3bf7f3e6b1680205c450c2e26e0fb538a0aed285586ea50c54918bf415552280f1d556b6068ebba9043bddc26321e3b8e97f6f36d82d027087cb7878f6384d198a8d66a7bb67379f03e41e055bded5ed79cd87087f2e44fff300f78f9a64dd7b8982b7032bf3176d40c441941a3d051cc40031723cfa401785a5b58deab438e5f8e75f2691ae83091bc35a57c7db32abe38321e72424b8a281127d565e60e9089a71d7616845d1845a6d54d9bbf895914b37d9ce307921ca8d952a4850d86394dde6a11d41759ea73dd59a6c0d235353e8080242b7620526a8bb7ea60b4fa9494109652aa634965f09bb0c60775c67f749b452ac6e5374535bfde67e2d6513f07c75c1c03f61488dec468432695bd0c8c8ef2d3446f89bc4c6f86ab396bef9d9ffb00ddaaa6735eb236a137c1fae927d6b82bc26fb52b0f911ab894db058749fe04a372afe9e5bce4dcac493a5f61024167b6a6274abaf331a3f83db4bd006a95f9c8925d27da75abaacb12bb914855a9585fe862c707fc4fb766f264110f1090b4e947b6ce8f1aab2ea29cd8635e3b5e687e098e132960a0110ee800b00f68593a0709b54ea2bdd4d37e8d5836d169ff186ae18f80a501c3747a5672eae93cf88c66b08bd80e492e9319b4a43e90c3c0413970db4a80e5e4cfc31f611188a02f6520a70183ee9df50da677f18aca9204c21651a003ddb5d33c73f31cac34d781e02c719e41ffa94b76ec6ad5ca0d954f92d70d151b79aad2c34e99869ffecb36ca0602b73e54bea6668", 0x1000}, {&(0x7f0000009a80)="18b3000e36d369bccb47e6983d19c836d19f75a26ae0557bde3a88522ac82341d653df17c104c3d3a90eb62ad7f8ccba4ac24b1c09621bca76b17483dc21f2ea0009a6573222e293778a", 0x4a}, {&(0x7f0000009b00)="a0c680dc95762feb3c0414e71983ffd838d24824c9db897b856da96f5879762b621f06d44e6e424d2e9b0019d19aee20164a5fe0ee70531aa9efc999ea1fdd45c7823a60e8", 0x45}, {&(0x7f0000009b80)="8ada0c107890e078dcc0a433cb57cfb938a702fe9869389ebf85ff7bce0524643928bc38b12a21a653f9d144c46e86183a2f95d0e06bf1ce31c6e002b544912482ce5fd1c135ca87a1fb29605499aff8d0f79305e98829e1b71686bf34b73a9b4bb147ef5ed883c6a1f6bbbd52d4bb6ee2178d780bf4a5e40e45d9f361f50a7461799e532a51a1a49e91249ec8e829f4164ea9f032968639a9f58854c7d055d98244251c37fafdaf09", 0xa9}, {&(0x7f0000009c40)="138b3a4a3ea914663a776ced8fb7b0e4da0857640dcc4ac962ad6600c2c075135900f8ec113757c5e02b2f8926e92abcc4aa25c0a5840b043da5443bbf081616f964eaacafa346af4debd972fc611b658a4e0cdc407b6d71f3a4cb8f718097bfba7d26202fb64b8bd57307509f1dd1963cd6a66435a590f4a84b54616c45bbe231b58c05fc1b5b5342b33a", 0x8b}, {&(0x7f0000009d00)="f9c8ca580ff6b38f19c1ad2ea3daa3b433f7a1a6ca403c7bd8b0eef87d70eecfa9bd2fdd5f1b008d787898d3b9c52bfb0092fc39cad2a8ff5a564dabd4b4bdb30f46bf4927c6dffa5576585cce0d6426f18213ae166f8e62b679b15d19e1", 0x5e}], 0x7, &(0x7f0000009e00)=[{0x1010, 0x1bb, 0x59, "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"}, {0x30, 0x10a, 0x7f, "a6b6611050e0b41ad5fb19c8c3719c792b9bb2aac4d6472d1944b9cb2d9b"}, {0x50, 0x108, 0x4, "d4a5923c10f3bab617397ca7712590a85efc4034394f52db4191d276919e996c7a4fa6dccfd3ab2ccf0502590514ff9f6b72ba9a59e89fb2198d49f762885c"}, {0x60, 0x197, 0x7, "faa09910e9784b1b43f6f865a007c13ad18044eb20d524687ad653dcc08f0f323b88b2f8f652dda2fc42b3bbba2228363ac4e351f8a97936d0d213c02124ef0663b92e3bef60d951760b3639d2bd5e"}], 0x10f0}, 0x8}], 0x4, 0x1) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1, 0x8, [], &(0x7f0000000180)=0x800}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x14000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xe8, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x91}, 0x800) inotify_add_watch(r1, &(0x7f000000b000)='./bus\x00', 0x21000400) r5 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000280)={&(0x7f0000000240)=[0x7, 0x200, 0x8, 0xff, 0x7fff, 0x7ff, 0x627, 0x2, 0x4], 0x9, 0xac, 0x7, 0x0, 0x80000000, 0x6, {0x7fff, 0x1, 0xbb57, 0x7d, 0x4, 0x80, 0x80200000000, 0x4, 0xb84, 0x1, 0x3, 0x7fffffff, 0x4, 0xfe7, "b9dbbe09efd54028380a91605e148f68f04587a0d8885ed2b82b8e9441148509"}}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f000000b1c0)={0xc, 0x8, 0xfa00, {&(0x7f000000b040)}}, 0x10) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") openat$vsock(0xffffffffffffff9c, &(0x7f0000004300)='/dev/vsock\x00', 0x0, 0x0) [ 487.360267] binder: 12531:12532 ioctl c018620b 805000 returned -14 18:33:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl(r0, 0x6, &(0x7f0000000480)="a7771195eb48d678364e46a8c7718854a3b671663b64ab9d2e9665663869df172df566707ac12cfd47eb77e6def4a81cde24fce3d9e5546528deb4a338fb5dd4e408bf8530626c3cb06151000646563d034119aaf3eb1b064617b9d6c5091e27f59d5dcb6878a169694b4404cd1b0b86d60be8fd5401032a0675b6cbeb59ae773556bc503f2984d93af577ab142325ce93685771a45afa348d8f07ca03ddc25c97208be6ae29ac415707443635e59b8f8752ac14b79f11d022ad029ebe916cafbb373af55fbdea4d6b20b82daf806f7b0284132166d302f2acae49342d385b") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000180)="12a19ad3ea99", 0x6}, {&(0x7f0000000340)="32fd5a67f7284a24d52c7f8af465b3c80fb0889209b96af0c06123b4edb91ac5ec35553ea6d81518caa4f75e048bc573e3d50b2a8f9ef0936eaea51fef79434234ecf3ae91361ecd041147f9d280ab7b2885319088a8499c7d5af312b51819c8287f8d4652d1bf194e6e38b741c62973f0cd850f92eac45043e96ea2eab7fbd1b6508f7e7d50f58d86aef642f14b30c3dd7d70a0ce14b3703e86b3e061bf3c243e2c17d663168198bdc9b0b1", 0xac}, {&(0x7f0000000ac0)="d768c26cdee2665162b6c905181c86caac72cdfbd4c4c3ee5261b82c3d41b89ca912b331f900c6b039cc9f9ee5372e809d4dac2ba562e8a77fdadbf563c64e85cbfcde8fbaf420c9bacf495ea1ef0f631f73f1da8e87a12b3e4c97fa91d5e618f3645facdad6722bce37f693528ce611621244dec1ed75a51ea101eb4a167bd8e8e5bafa5dc699490f5de634cb8f7879bc43a89d2eabc7e77ba8bea07076dc0177f4b65cdc082b9de9082bd259c70f2bd5181de02d344d51004025fe0fe9b054fa1a2da992bb", 0xc6}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f00000001c0)="eb0ff167754a259badcf86f18e1991697e5af48012de69f931647ee948a2eabce7301ac5b19c48ec85e57545bcdcb94bd32a0502ab4ea6179d", 0x39}], 0x5) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x56d0a342, {{0xa, 0xc75, 0x0, @remote, 0x3}}, 0x1, 0x9, [{{0xa, 0x4e22, 0x8, @remote, 0xba7}}, {{0xa, 0x4e20, 0xbb0, @mcast2, 0x8}}, {{0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, [], 0x14}, 0xfffffffffffffffe}}, {{0xa, 0x4e22, 0x400, @mcast1, 0x8001}}, {{0xa, 0x4e24, 0x101, @remote, 0x61d}}, {{0xa, 0x4e22, 0x100000000, @mcast2, 0x1}}, {{0xa, 0x4e20, 0x4, @empty, 0x1ff}}, {{0xa, 0x4e20, 0x7fffffff, @loopback, 0x6}}, {{0xa, 0x4e21, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x14}, 0xffffffffffffd58e}}]}, 0x510) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000200)={0xfffffebb, 0x0, 0x4, {0xd981}}, 0x18) 18:33:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:42 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x5, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x3ffffffffffffff) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000080)={0x20, 0x18, [0xff, 0x0, 0x1f, 0x5, 0xc7, 0x9]}) 18:33:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 18:33:43 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80, 0x40c080) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000100)={0x200, 0x67b, 0x3, 'queue1\x00', 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 488.116298] binder: 12580:12582 ioctl c018620b 805000 returned -14 18:33:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 18:33:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000d=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x273843e0ae8485a9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x777, 0x4, 0x1c2ebdab, 'queue0\x00', 0xb5f}) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={0x0, r3, 0xdc6}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in6=@remote, 0x4e24, 0x2, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x29, 0x0, r4}, {0x1, 0x80, 0xca, 0x3, 0x8, 0xffffffffffffffff, 0x0, 0x7}, {0x8, 0x0, 0x72, 0x4}, 0x1, 0x6e6bb2, 0x2, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@remote, 0x0, 0x3, 0x3, 0x80, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x100}}, 0xe8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:45 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast1}}, 0x2, 0x7f, 0x4, 0xca9, 0x81}, &(0x7f0000000840)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000880)={r3, 0x4, 0x8e, "44990f49a4cc6c0271aada69c549d8c5123e1b945c245a05186c3123a1436fb6dacffca7e8305c3aad63bb0fa76e8b7e595f43263ef84c6f58ff3fede74ec556a19581c14e3f46198b247fddbc43e6bd35b13368547a6827e3ee3096df3f205e3e4497b59c43272e95822d54d5c890a02902c963f81a6b0e896133a20e7f31a1bfe17c285c9ae802e0d154164825"}, 0x96) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 18:33:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="e6e48d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x200200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x422e082d) read$FUSE(r0, &(0x7f0000002000), 0x1000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x3, "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", 0x100, 0xfff, 0x3, 0x0, 0x5, 0x100000001}, r3}}, 0x128) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x3) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x18) 18:33:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 490.565095] binder: 12597:12598 ioctl c018620b 805000 returned -14 18:33:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@dev, @multicast1]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 18:33:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:45 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clock_gettime(0x6, &(0x7f00000004c0)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x183, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x98, r2, 0x304, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4f4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x20000884) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioprio_get$pid(0x2, r3) [ 490.853635] cgroup: fork rejected by pids controller in /syz2 [ 490.875045] binder: 12624:12625 ioctl c018620b 805000 returned -14 18:33:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b89", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff38) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) 18:33:46 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xf4, 0x200001) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:48 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x8, @mcast2, 0x1}, {0xa, 0x4e22, 0xff, @mcast2}, 0x8, [0x100000001, 0x200, 0xfffffffffffffff8, 0x8c, 0x4, 0x3ff, 0x8f9, 0xffff]}, 0x5c) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x82, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x9, 0x2, 0x40, &(0x7f0000ffb000/0x1000)=nil, 0xe4}) 18:33:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, r3, 0x6, 0x70bd26, 0x400, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb32c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da59134185390c0115e544b0809812c6eb14099f93d4062b880cd31663931a2f3824e464ec867498516e7162951d2d1f84973c62924ba4ca03edbd7f5a749a", 0xb4, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/72, 0x48}, {0x0}, {&(0x7f0000000740)=""/199, 0xc7}, {&(0x7f0000000840)=""/197, 0xc5}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00012bbd7000fcdbdf25020000006c00030008000400c50600000800030001000000080004000004000014000600fe8000000000000000000000000000aa96755313d0d2927708000400070000001400020076657468315f746f5f627269646765000800080000000000080005000000000008000400f9ff00001c0003000800080000000000080007004e200000080008000800000008000600be0000000800040040000000080004"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xef37) write$binfmt_elf64(r2, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0x80000001, 0x7, 0x7fff, 0x2, 0x3, 0x3f, 0x7, 0x28c, 0x40, 0x347, 0x20, 0x8, 0x38, 0x2, 0xdc, 0x9, 0xfff}, [{0x4, 0x8, 0x2, 0x6, 0x3, 0x9, 0x10001, 0x151}], "b49998c925de7a1146589d014ea754ea64d6b3e46e4858fb5ad2ac616d08", [[], [], [], [], [], []]}, 0x696) [ 493.727847] binder: 12662:12663 ioctl c018620b 805000 returned -14 18:33:48 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = semget(0x3, 0x0, 0x2d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x87, "5b32bdc1f0e697fe722ef48f870cda4757527d3587a4e8a155f941f12774f4046bc447867818c3982f88b48545abefa7b6095c9fe25bb1911f6bb80ad5cf5ad591555f840e225e6a3e14581f66d5fd932b2acfe76a2c5050b3ac5594777d7f987f4c284edf10fdb4bc23fb306075b61322179912fc2904665cd3617bb132e808374358e1b61f5f"}, &(0x7f0000000040)=0x8f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r3, 0x15, "a376bf8eda853f63a9d27fa3fa36901b717142e479"}, &(0x7f00000001c0)=0x1d) semop(r2, &(0x7f0000000000)=[{0x0, 0x8}, {0x7, 0x58, 0x1800}, {0x0, 0x81, 0x800}, {0x2, 0x1, 0x8a6a25eaef43cab7}, {0x3, 0x38, 0x1000}], 0x5) 18:33:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gre0\x00') ioctl$sock_proto_private(r1, 0x89e6, &(0x7f0000000340)="a67f5f64b5ecc82f767e7dcf207c87d7e577a33c3e9d9773e9ff9ea16c9129ae9fdb1f38492004e49e67f836cc9eaffae405aaf5f61090e0958af033b77ba9f2fcbaecf2475dda63f17e992cc1502a501189a8720173d1bb4759fd9c591f47224ccf0506b6f2a22eda074b20ccca295bce3efe0bd2c4d24e05c52fadbfbd4fdc41063165ea58ab94") read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$setflags(r1, 0x2, 0x1) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffeb5) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30ab0e303030303030303030303030302930303034303030302c757365725f69", @ANYRESDEC=0x0, @ANYBLOB=',\\roup_idy', @ANYRESDEC=0x0, @ANYBLOB='N\x00']) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = shmget(0x3, 0x1000, 0x78000402, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/15) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x20000, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000140)={0xfffffffffffffffb, 0x6}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 494.134888] binder: 12682:12685 ioctl c018620b 805000 returned -14 18:33:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) sched_yield() [ 494.248252] Unknown ioctl 1076932219 [ 494.272247] Unknown ioctl 26130 [ 494.353637] Unknown ioctl 1076932219 [ 494.375638] Unknown ioctl 26130 18:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x40840) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f6465dd30303030303030303030303000000100303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643de52ca78da1688bb6b49a163e730e59623ae6419841e72525d12b3f5d660f8e2866bf4cc77dc4cb5baefa1030e035d7fb73130c09fa8d0d3d8664a64d55246781a6cf1b01ef1626d2b7a611cd58e33bc4a14410feedb0e621be59031677ac5332018563f894b7554bd639914e4749111cd1", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='fuse\x00', 0x4) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000340)={0x4, 0x2, 'client1\x00', 0x3, "46c90d5186fde6eb", "f13f6f802e14acf9af19c15a80b04970686fe93be1fd08a5cf3064a3f9244805", 0x0, 0x3f}) r2 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x20000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0xc0d1623a11d7adb9}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xffffffffffffffe1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x64, 0x36, 0x0, 0x38, 0x7f, 0x35], 0x2d, [0x34, 0x71, 0x37, 0x37], 0x2d, [0x7f, 0x63, 0x35, 0x7b], 0x2d, [0x38, 0x77, 0x38, 0x77], 0x2d, [0x30, 0x31, 0x62, 0x75, 0x77, 0x7f]}}}]}}) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="5f643d49ad003994f014186c839ad85cb92c58845e4891dee8f575706a080830dd73ea9e56c6281eb8ea42ad46fbd52bbfe0a8452d34225c2581a0103e5f464408c17a395c23448e43d464f277770e6b37625f934de9eed5d26fcf8bfc9a46e5bc66136ffb089b371677f0d7e6a2dfb87bb4214ac438e9655431aa9a578a4cf80bdc2024d268ada49df98e6fde6956b962d1517c67ea920007a76973ec3a628a6cfb3d2603e720fce978f88df84eb68bc58a1363", @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000S40000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={r2, @multicast2, @broadcast}, 0xc) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365720000643dfeaf70821e952675a75dcb68aa0f2340f8caaef77ed4a674782a8f0daea0da99033a49b179b1f3d59021f156094d367fba1a3abc9979961352ebbfd2c732f9ca7bdd55f8b18222d5896a2072301c1f6226c2a8c20f4acf8e51", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:51 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xc2880, 0x42) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xfffffffffffffe91) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:33:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) [ 496.348809] device bridge_slave_1 left promiscuous mode [ 496.354718] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.393794] device bridge_slave_0 left promiscuous mode [ 496.399599] bridge0: port 1(bridge_slave_0) entered disabled state 18:33:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:33:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:33:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0xfff7, 0x0, 0x4}, 0x261) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20c800, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) 18:33:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x1000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000001c0)={0x9, 0x7fffffff, 0x2, 0x2}) rt_sigpending(&(0x7f0000000040), 0x8) ftruncate(r0, 0xd59) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=""/181) [ 496.619665] team0 (unregistering): Port device team_slave_1 removed [ 496.695014] team0 (unregistering): Port device team_slave_0 removed [ 496.737749] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 496.791969] bond0 (unregistering): Releasing backup interface bond_slave_0 18:33:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = memfd_create(&(0x7f0000000040)='/dev/fuse\x00', 0x7) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x8001007, 0x18c, 0x2}) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 496.864189] bond0 (unregistering): Released all slaves 18:33:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@rc, 0x80, 0x0}}], 0x1, 0x20000000) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 497.047403] IPVS: ftp: loaded support on port[0] = 21 18:33:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r4, &(0x7f00000002c0), 0x1000007ffff000) 18:33:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x2, &(0x7f0000000280)=0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 497.632501] sctp: failed to load transform for md5: -2 [ 497.737639] IPVS: ftp: loaded support on port[0] = 21 [ 497.936711] IPVS: ftp: loaded support on port[0] = 21 [ 500.271123] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.277863] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.286338] device bridge_slave_0 entered promiscuous mode [ 500.465034] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.471564] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.479903] device bridge_slave_0 entered promiscuous mode [ 500.492435] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.498957] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.507332] device bridge_slave_1 entered promiscuous mode [ 500.516904] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.523562] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.532092] device bridge_slave_0 entered promiscuous mode [ 500.589021] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.595666] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.604038] device bridge_slave_1 entered promiscuous mode [ 500.673285] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.679823] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.688144] device bridge_slave_1 entered promiscuous mode [ 500.705449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 500.713626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 500.794394] device bridge_slave_1 left promiscuous mode [ 500.800348] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.833636] device bridge_slave_0 left promiscuous mode [ 500.839443] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.893662] device bridge_slave_1 left promiscuous mode [ 500.899247] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.952848] device bridge_slave_0 left promiscuous mode [ 500.958549] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.068980] team0 (unregistering): Port device team_slave_1 removed [ 501.080433] team0 (unregistering): Port device team_slave_0 removed [ 501.092218] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 501.125945] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 501.191319] bond0 (unregistering): Released all slaves [ 501.246649] team0 (unregistering): Port device team_slave_1 removed [ 501.257507] team0 (unregistering): Port device team_slave_0 removed [ 501.268084] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 501.325949] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 501.400780] bond0 (unregistering): Released all slaves [ 501.459127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 501.475397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 501.491641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 501.630035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 501.785902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 501.895483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 501.993393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 502.090798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 502.099275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.118346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 502.131822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 502.223103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 502.887528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 502.896273] team0: Port device team_slave_0 added [ 502.910917] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 502.919818] team0: Port device team_slave_0 added [ 502.961983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 502.970691] team0: Port device team_slave_0 added [ 503.038906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 503.047718] team0: Port device team_slave_1 added [ 503.061537] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 503.070366] team0: Port device team_slave_1 added [ 503.131956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 503.144495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.153514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.212306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 503.220986] team0: Port device team_slave_1 added [ 503.295242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 503.303750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.312748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.343675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.433064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.446715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.524391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 503.532160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.541146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.558344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 503.580185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.589245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.622746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.702673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 503.710273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.719561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.737122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 503.752459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.761484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.784914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 503.792752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.801570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.911532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 503.919271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.928510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 505.183512] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.190089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.197313] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.203961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.213119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 505.220430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.263094] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.269646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.276859] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.283511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.292456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 505.374729] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.381337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.388556] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.395160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.404307] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 506.252053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.260065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 510.388196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.407095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.674966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.830533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 511.006036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 511.167846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 511.353053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 511.359390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 511.367484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 511.514674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 511.520978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 511.529068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 511.648773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 511.655133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 511.663073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 511.874197] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.985850] 8021q: adding VLAN 0 to HW filter on device team0 [ 512.214567] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.873288] binder: 13521:13526 ioctl c018620b 805000 returned -14 [ 515.628294] binder: 13521:13542 ioctl c018620b 805000 returned -14 18:34:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x800, &(0x7f0000000100)=0x0) io_destroy(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7f, 0x408000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000001c0)={{0x6, 0x470}, {0x47d, 0x6}, 0x3fda, 0x1, 0x3}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$P9_RLERROR(r2, &(0x7f0000000240)={0x9, 0x7, 0xffffffffffffffff}, 0x1a7) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, 0x6}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:12 executing program 1: semget(0x2, 0x1, 0x608) 18:34:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030020000000765725f69643dc696659d1e8d5e74cef9e12afd8f579739a989a363b1adb758d5243a8244d0d04944e2150fe1d25a7fc35891e23eef890e48", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:12 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0xfffffffffffffff8, &(0x7f0000000040)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm_plock\x00', 0x100, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/4096) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001100), &(0x7f0000001140)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) pread64(r0, &(0x7f0000004100)=""/4096, 0x1000, 0x3) 18:34:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001140)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) prctl$PR_MCE_KILL_GET(0x22) ftruncate(r1, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x7ff, 0x6}) 18:34:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x1f7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147ee038b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe26ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd292fdf886ee3e64b90f47ce22661c7a21f7bc10df0248079b7be17284eb54e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d7b3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade003000000", 0x2d5}], 0x1}, 0x0) 18:34:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x182, 0x0, 0x4, {0xfffffffffffffffe}}, 0x18) 18:34:12 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x4, 0x4, 0x9, 0xfffffffffffffe00, 0x7, 0x6, 0x0, 0x947, 0xf0f}}, 0x43) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:34:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:12 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0xc, 0x0, 0x5}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x1000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) 18:34:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@dev, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x34, 0x26, 0xc02, 0x70bd28, 0x25dfdbfb, {0x0, r3, {0xffff, 0x2a9e43cb1275d68}, {0xfff5, 0xffff}, {0xffeb, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r4, 0xfff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESOCT=r2, @ANYBLOB="0c46999430680dea6bbcfbbb1113ad1d7eb1d65c6bb38cf777f5bae0a261e0fdc3e29d62f28aead29886e198d5c401e4f650de392c84d67858c510dbd978f360b154512029db02ccb4403b2b1fe7adb1278aa9760a5e66abda86dade40e55f51c2bf44696f7d2f2c99d977a1f8c323a5f8c72ae26673d8fdebfe75281c224865b283d09801cfe3d0ad27c16b03050e3469cdf4f71ffffe0188e356415149e21619669858422932691ebf2b2a8ea3a726", @ANYRESDEC=r2, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRESDEC, @ANYRESOCT=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYBLOB="a7c6928599a71bf7be6e6bd2bc16f7f6a15518146d65f1dbf4c893215b37cd589dbda08a5e1140f4e5eb14951b78c92849c6101d075d130da4278e6b14deca1ccb41a2482e6db419d39a355adc3aa688ab771e0d349186775cffc16807b506f5a656ad9acc3c0a91d581568cd8ed4601a7769e7739fe52fb638c0d2856ee55ca7b2869fed25e5b5baaff1c463b2bff11f9aaefc75a17e5bfe8a736a3fb04cebd58d11f777c0b4bda0c808729c333d76af0fde809dfcdea994c839dd824c233de4a33d5b68c1f6a", @ANYRES64=r5], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR]], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="c2c3bca2646c6b9edfe9db98cf4bf0792358"], @ANYRESDEC=r4], 0xfffffd01) r6 = semget(0x3, 0x2, 0x0) semctl$SEM_STAT(r6, 0x3, 0x12, &(0x7f00000004c0)=""/184) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") r7 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=r7) 18:34:12 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1c, 0x2, 0x0, 0x3f, 0x0, 0x4}}, 0x50) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x800, 0x0, 0x0, 0x5, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 517.816944] binder: 13581:13582 ioctl c018620b 805000 returned -14 [ 518.004365] ptrace attach of "/root/syz-executor1"[13594] was attempted by "/root/syz-executor1"[13595] [ 518.073347] binder: 13598:13599 ioctl c018620b 805000 returned -14 [ 518.144289] binder: 13598:13605 ioctl c018620b 805000 returned -14 18:34:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x306, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f00000001c0)="7868926b0c78ee83ffbfe7e1535e13138bd443cbc5fb3b9a0fff47644cb264a251b944adc1de038202ccad3e2110abb00cd8cea79ad3968eac9624e6aa26a7b5727053e5d191c8cd") 18:34:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7bbf09ce654540775ebca2de7c643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c671471fa0fdaacbf03df0140c228c8726f75705f79643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 18:34:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) 18:34:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x40005000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 518.370967] binder: 13616:13617 ioctl c018620b 805000 returned -14 [ 518.610695] binder: 13632:13634 ioctl c018620b 805000 returned -14 18:34:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @remote}, 0x10) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)=ANY=[], 0x0) 18:34:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x40000000000) ftruncate(r1, 0x8200) open(&(0x7f0000000000)='./bus\x00', 0x400000, 0x20) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x800002, 0x1e, r1, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@mcast2, 0x4e20, 0x7f, 0x4e23, 0x80000000, 0x2, 0x80, 0xa0, 0x62, r3, r4}, {0x2, 0x735, 0x40, 0xb21, 0x5, 0x8, 0x52f, 0x3}, {0xadc1, 0x9, 0x4, 0x262}, 0x8, 0x6e6bba, 0x3, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x2, @in=@broadcast, 0x0, 0x7, 0x3, 0x7fff, 0x401, 0x80000000, 0x6}}, 0xe8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") epoll_create1(0x80000) 18:34:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x7f) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 518.685396] binder: 13632:13641 ioctl c018620b 805000 returned -14 18:34:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x2801) write$P9_RREAD(r2, &(0x7f0000000100)={0xa1, 0x75, 0x1, {0x96, "8a4cb4693cbeb0c0aab1009950cbce552bc814595a01d4b281dacb474228000e5e9c7110be6d1916adece05e6368be8d05ae5716c64bd5dc2e4ca6d44fe4a2adc8330a86c9ecdaee260dc4e9e163d9572e0957792bd9462e35b0e909a317792abf733fcde84b7213566b4119e92464508d0c700df1b6c83812d0122db64a89c89b8201055ed01e17ff139be5e6698d99c18a01a0099c"}}, 0xa1) clone(0x80000604, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x951, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90202000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@gettclass={0x24, 0x2a, 0x701, 0x70bd2d, 0x25dfdbfd, {0x0, r1, {0x0, 0x10}, {0xfff3, 0xfffb}, {0xffff, 0xfff1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40080) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/183, &(0x7f0000000100)=0xb7) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x1, 0x3cdb}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000540)={0x74da, 0xd2, "6282abf7057706d4aa326e5a80e92d9028202f898187aee8949a1757d33a97a7a8b150e58f6a8df06075e3877e9f8e17d356c7b44435c4cef5464b649a6f0117822809c97bf718545ec3241030bb0ee822ebe4a2fd993320cbe49638c53ed7812208c02685862a3fbb332a97ac4ab92ed1e0762e1d791ba02ae30f1296f8eee8756450a5d6f34ea2b11eb9867dd00d1522fd29ca09a48186c941f7828cd6b06f88e1e49ee1793a08e4bf88502d140676950c4ed77b9149c9e50a278b0f5212596b0777b3fd92cae05d2f2d22e06f15598981"}) [ 519.059164] binder: 13665:13668 ioctl c018620b 805000 returned -14 18:34:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3a6795499bbab78a359b20d44dc1c32f47784e80dca14bd60a7cbe1c49f3314660b522dc741eb6b0ee6164decb174f0a70ff32d6652b9b95ce12c9e9e6b307727ec0f3fc117fbd58b8491a9587258a592c913bf940f9f94aee08e0d6fe6f4b9c352ae4452291fe5840cf8efb23a32923cbd7cf538fec3337a43b6392bce5b2fc74657d081943547527644ec35e86cf07d8f669fe991de2a898a166d2326115b411779c17467621dff2922fd18e5c763ec638295ef4ed"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x20200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0x8, &(0x7f0000000140)='rootmode', 0xffffffffffffffff}, 0x30) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 519.145206] binder: 13665:13671 ioctl c018620b 805000 returned -14 18:34:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="0e104f1f24959cd4483faf85cd54243f0c917b1156202e957bbfeb0caa69260507b9cdb1ba50acea956e4a29c3efc07a2ed9b91d494af5628ea9696706cbd67e83369e9b2a95035221415b3c985fcc6024ab34c28d949077392b1667056221595e8e818badef7be1eeef50d604485584451a5d5c15685a875b68b02d", 0x0}, 0x18) 18:34:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x410001, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) exit_group(0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = accept(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000100)=0x80) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) 18:34:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1, 0x9, 0x2, 0x10000}, 0x8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)=ANY=[], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:34:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75704dad643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x4, 0x1}, 0xfffffffffffffe7f) 18:34:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) 18:34:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 18:34:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r3, &(0x7f00000000c0)="111772b0bb4b51e1a9d62f6aa2bde434aa3a8701cebd63760ac0f506069e23796020e539bd276ae0fd110a9f7e96d8ad005015a58be2c6b827e87e0d97df8151e420", 0x42) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000070c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 522.077270] binder: 13713:13718 ioctl c018620b 805000 returned -14 [ 522.133684] binder: 13713:13729 ioctl c018620b 805000 returned -14 18:34:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffc) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030143030303030303030683c6376f83ab4a430a8303030", @ANYRESDEC=0x0, @ANYBLOB='M', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3f, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000380)=0xfffffffffffffffd) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$setsig(r0, 0xa, 0x26) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x2) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='v7\x00', 0x1010, &(0x7f0000000200)='\x00') llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='dd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@fsname={'fsname', 0x3d, 'rootmode'}}, {@dont_appraise='dont_appraise'}]}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8001, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = open$dir(0xffffffffffffffff, 0x501000, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x100) 18:34:17 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80001, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffe, 0x200000) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x11c, 0x0, &(0x7f0000000380)=[@dead_binder_done={0x40086310, 0x3}, @increfs_done={0x40106308, r2}, @transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x38, 0x28, &(0x7f0000000100)=[@flat={0x77622a85, 0x1, r3, 0x1}, @fda={0x66646185, 0x3, 0x0, 0x24}], &(0x7f0000000140)=[0x58, 0x38, 0x38, 0x78, 0x28]}}, @dead_binder_done={0x40086310, 0x4}, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x60, 0x8, &(0x7f0000000200)=[@flat={0x77622a85, 0x101, r4, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x4, 0xc}, @fda={0x66646185, 0x5, 0x4, 0x2a}], &(0x7f0000000280)=[0x18]}}, @transaction={0x40406300, {0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x20, 0x28, &(0x7f00000002c0)=[@fda={0x66646185, 0x0, 0x4, 0x9}], &(0x7f0000000300)=[0x0, 0x28, 0x78, 0x0, 0x28]}}, @acquire_done={0x40106309, r5, 0x4}, @release], 0xe2, 0x0, &(0x7f00000004c0)="6c089baa86baaef44e5fa1e914fae841c157bbde17c18a4518142aa98278ed2e2fed23f9c6327174b2252a84d14b2d6a231d2bc66e366b338967457e9cb8fa5097e2932f958abd1081b25657528fa0d2196297b8ce4f3ba110a95940c8bd8dd6e39005ab3cf0d176b1b49fb9e9d134f294512bc424bf04179754e161042a9ada5082533041d97c39ebcb16350939cd074dddbf88c691923962fe56a17d62148ff0dfe925b81a12a71406916723453513186d594040815cb74356b62b1a444186029753a6773399a8ce6c54d42ebdf064556cd1f60eea99a9618665d9b1fa4417c223"}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0xc018620b, 0x805000) [ 522.587241] binder: 13753:13754 ioctl c018620b 805000 returned -14 [ 522.745420] binder: 13763:13766 ioctl c018620b 805000 returned -14 18:34:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:20 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x688000, 0x0) write$P9_RSTAT(r0, &(0x7f0000000240)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x6, 0x7, {0x4, 0x2, 0x6}, 0x20800000, 0xff, 0x7, 0x3, 0x8, 'em0eth0\'', 0x0, '', 0xa, 'userwlan0\'', 0x11, '{!{+securitybdev,'}}, 0x5d) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000140)) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$eventfd(r0, &(0x7f0000000080)=0x200, 0x8) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x32081fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000180)=@canfd={{0x0, 0x43d, 0x1, 0x3}, 0x11, 0x3, 0x0, 0x0, "36558c6b4fa4ef04947b8a2f25ea8be27f0d7979b1eba55b9b9da59ff232b9bc76a2a4c008883787ca985885060f9c4e28f7f994c83e75965aa36bc8612239c6"}, 0xfffffffffffffea4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:34:20 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2692, 0x100) getsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000080)=""/17, &(0x7f0000000140)=0x11) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:20 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40080, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x14) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="66643daeeee9a7b8400c431b0dcafdfa8cc3564beae2a4bd0aa29d7d8b78d6f23d82114255cff5111b1c4411ec6216704ac389f5667449e332615f326dcfa902bb45cc7d86da54f7c20e1290dd0a16f55ee56e52ff600e9436aa857ddcc1e359d718a243a599bfb8f6a85a4e7b1989f9d55bab3f9705b838338d1f4fb18ab7c868572b0080861e8e7627896b56dfe43a99f997c5c8f95a285f07c4c062a2e3e17cf0a90b71d932c7301fea891d793abe128d54f55cbb70d8d30b9234a3fa3bff3bc737d5953c9681510be6f94492d032631b11a19e54894ca2ebd99ede4a3a26730b2e6952db06e1", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2bf6"]) read$FUSE(r3, &(0x7f00000040c0), 0x1000) read$FUSE(r3, &(0x7f0000002000), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000480)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r3, &(0x7f00000002c0)={0x18, 0x20, 0x4}, 0x18) 18:34:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="400f303e0f0964450f011b73002e260f01f842f6950e000000c4a38d4982000000000066baf80cb8e0116f84ef66bafc0cb800000000efc4c1085540b7c4c2259fda", 0x42}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xf000004, 0x6, 0xc6da, [], &(0x7f0000000040)={0x990bf9, 0xdd, [], @p_u32=&(0x7f0000000000)=0x3}}) modify_ldt$read(0x0, &(0x7f00000000c0)=""/252, 0xfc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) [ 525.183274] binder: 13778:13781 ioctl c018620b 805000 returned -14 [ 525.223390] binder: 13778:13785 ioctl c018620b 805000 returned -14 18:34:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e766643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x6, 0x4) 18:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 18:34:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x303d, 0x0, 0x2, 0x7fff, 0x3, 0x801a, 0x1f, 0x7, r2}, &(0x7f0000000200)=0x20) r3 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x2, &(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:20 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/binder#\x00') fchmod(r0, 0x5) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) [ 525.482096] binder: 13803:13807 ioctl c018620b 805000 returned -14 18:34:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = dup3(r0, r0, 0x80000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) [ 525.673213] binder: 13819:13820 ioctl c018620b 805000 returned -14 18:34:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:23 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) [ 528.222127] binder: 13840:13846 ioctl c018620b 805000 returned -14 18:34:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x800000, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000180)={0x3, 0x102, 0x7, {0x101, 0x6, 0x8, 0x2}}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX=r2, @ANYRES16=r1, @ANYRES32=r1, @ANYRESOCT=r2, @ANYRES16=r1, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYPTR64, @ANYRESOCT=r2]], @ANYRES64=r1, @ANYRES64=r2, @ANYRES64=r1, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYBLOB="d9022a41bc2cd638a2b64478455a9aef071755580bc1c9ea2213dfbd0707016fbf7b46eae023"], @ANYRESOCT, @ANYRESHEX, @ANYRESHEX=r1], 0x63) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss={0x2, 0x6}], 0x2) 18:34:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200240, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000140)={0x3, 0xffffffff, 0x3}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) 18:34:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4c6102, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0xd9) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 528.551128] binder: 13856:13866 ioctl c018620b 805000 returned -14 [ 528.565361] binder: 13856:13862 ioctl c018620b 805000 returned -14 18:34:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/4096, &(0x7f0000000080)=0x1000) r2 = getuid() r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001200)=0xe8) write$P9_RSTATu(r1, &(0x7f0000001240)={0x7e, 0x7d, 0x1, {{0x0, 0x5c, 0x3f, 0x1ff, {0x40, 0x3, 0x8}, 0x80000, 0x7f, 0x3f, 0x3, 0x6, '\\wlan0', 0xb, 'cpuset^#GPL', 0xd, '/dev/binder#\x00', 0xb, 'o-vmnet0GPL'}, 0xd, '/dev/binder#\x00', r2, r3, r4}}, 0x7e) r5 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0xc018620b, 0x805000) 18:34:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) [ 528.816973] binder: 13879:13882 ioctl c018620b 805000 returned -14 18:34:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6bd, 0x8080) ioctl$NBD_DO_IT(r1, 0xab03) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x22380, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x3, 0x4) 18:34:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x14) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x800, 0x800, 0x1ff, 0x80, 0x6, 0x101}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) fstatfs(r0, &(0x7f0000000100)=""/69) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x3, 0x6, 0x400}, 0x8) munlockall() ioctl$RTC_WIE_OFF(r3, 0x7010) clone(0x40010200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:34:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) [ 531.050701] binder: 13892:13894 ioctl c018620b 805000 returned -14 18:34:26 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) 18:34:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x40000000000002) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = dup3(r0, r0, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) 18:34:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0xb}, 0x4c, r2}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000\x00\x00\x00\x00\x00\x00\x00?000,user_i~=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c01951cc9f2129609127e27610dc3d08d0585f0ea93682977ac720cbd0fb557a6335c1a6f0c7a919e350519addd205cd83339644266b5fbc4f82eff0be86af1b3638ef15bd9332d7e56fd68d09eb0c78dc8a75f34ce97d159983b40ee3888b02cfc11a543d6621f4c5c12cdb5b9fb40bc052e85136676f05ea18cbcf0bf0d9205f5d0aab9712db586a8ec16683949521bebe8351eac26f1f0"]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x1, r3}, {0x2, 0x4, r4}, {0x2, 0x4, r5}], {0x4, 0x1}, [{0x8, 0x2, r6}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x1) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x64) 18:34:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) [ 531.323048] binder: 13917:13918 ioctl c018620b 805000 returned -14 [ 531.362791] binder: 13917:13921 ioctl c018620b 805000 returned -14 18:34:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) [ 531.533768] binder: 13930:13931 ioctl c018620b 805000 returned -14 18:34:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 18:34:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x3) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3f95807f623a016e6742b6a476a2fcb98ad6981d064ce193e601ac087b749149ad0428c2e5b58e44927eb535299d4ade0cc62f7881e015d18a9521974dbac7a3435745f173c43d9dd09a3c4cdaa050f01741ba89bf3dc0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:29 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffffffffffffd) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) syz_extract_tcp_res(&(0x7f0000000000), 0x9, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) prctl$PR_SET_TSC(0x1a, 0x2) 18:34:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5c74570c165289aaacdfbe8055264b984d8d7ca0e62ddd223f49063e", @ANYRESHEX=r0, @ANYBLOB="2c726f8e746d6f64653d30303030303030303030303030303030725f69643d00000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x3b2, 0x0, 0x2, 0x2, 0x200}) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 18:34:29 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x0) 18:34:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="aabadd48e9ade0cbc0cbc049a06d8c00368194e108bac247f9e17806631d3fd7e7446594a539d4a2d6e35b982cbb950ca0f083100fa41343e3debfd695221ccc9451235120db4f1ff7d4e8b3c76466651deca3d583b676ca0e36095b02d726b8f50ecb7b01fff6b3f003634a5de865d177b27bc65d5a117b1d3f4e58cc6ea1b09edd305e2c65de17dfd358b2b05d81cf181fac61bdb893cc9f94181407e7313a25fddb0b4f5011e63671a568048dae7f6d236b5f1aa54495d27b30e7092d9685d6eb915b74ca5368af42281a069c6303d4ed16f4be7bc6da6d74adfe5822424537991111469b501d61213d93a2f9d1ae64844b2fd58f0cf694127da59ee9a79f") write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c91726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 18:34:29 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8801000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000aa", @ANYRES16=r3, @ANYBLOB="20002bbd7000fddbdf250200000004000500080001004e23000008000400030000000800040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 18:34:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x0) 18:34:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r4 = geteuid() stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x3, r3}, {0x2, 0x1, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}], {}, {0x20, 0x4}}, 0x44, 0x3) ftruncate(r1, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r6, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 18:34:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffffd, 0x1}, 0xfffffd6a) 18:34:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x4, {0x3}}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 18:34:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x0) 18:34:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) accept$alg(r0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) [ 534.954860] binder: 14015:14016 ioctl c018620b 805000 returned -14 18:34:30 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 18:34:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x444801, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') r3 = creat(&(0x7f00000004c0)='./bus\x00', 0xd2) r4 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x4000) r7 = dup(r0) r8 = socket(0x9, 0x8000b, 0xffffffff) r9 = dup3(r0, r0, 0x80000) r10 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x1, 0x2) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x208042, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x80, r2, 0x700, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r0}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1ff}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) r12 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r12, 0x8200) r13 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r13, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r14 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) rt_tgsigqueueinfo(r14, r15, 0x2b, &(0x7f0000000080)={0x39, 0x0, 0x8}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 535.217234] binder: 14034:14035 ioctl c018620b 805000 returned -14 18:34:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, &(0x7f0000000480), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 18:34:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x101000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x800, 0x20, [0xfffffffffffffffa, 0xca6, 0x541, 0x26ee, 0x9, 0x26f, 0x4df0, 0x80]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) [ 535.545773] binder: 14054:14056 ioctl c018620b 805000 returned -14 18:34:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=""/92, 0x5c) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000001500)=0x4, 0x1) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="a7666435", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2093caacc17b5b194e38e7d142288bede51164facb35cdca698b5d4666acd7f4f3b9d35d6134a6adc7b47950acce648285a89a85b4b06309e2c3d968c7c650f00efcab67715504f5b98c61eab6e5f300850bb854233359c7da2686d7867f557748d1d65e95b3af0d9f86e2fc68a1409daa62ebd7e27de825b5ab80a2e4f83a4f4d08b459b08337589ce2c45474d5711d84620390a4746380391329d73f5e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000003c0), 0x12d4) getpeername(r1, &(0x7f0000001600)=@ethernet={0x0, @broadcast}, &(0x7f0000001680)=0x80) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x1, {0xffffffffffffff6b}}, 0x18) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x1000000000040000, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/110, 0x6e) 18:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 18:34:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigaction(0xc, &(0x7f0000000080)={&(0x7f0000000000)="c4a13973d2f834bb0f0d5b55420f0fac6300000100a446f18310cdf044f6568241f967260f3a0f6d0294c4a2452f4b03", {0x3}, 0x80000001, &(0x7f0000000040)="dbda2e66430f7d8f06000000f34279352626360f0f199a67430f01d965410fae1f3ed9e9c4030144a580de12abd10f71d6350f000b"}, &(0x7f00000001c0)={&(0x7f0000000100)="0f408d0c0000008fe978e1c4c461e9f80cca66660ff8cf6764450f404800c4c17e11780a410f008a32233333c42269aa6b00c4427d59fcc4c2d9a89307000000", {}, 0x0, &(0x7f0000000140)="4383899ffa2d41810f050f4aacc50494ffff46da95ea76b44726f34f0f2a14dd7e8e037366430ffce726f2440fe62d3223333366f2400f38f08e00000000c4624147d0c4e125d5da"}, 0x8, &(0x7f0000000200)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x48502, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/159, &(0x7f0000000180)=0x9f) ftruncate(r1, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x4, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 535.839961] binder: 14074:14075 ioctl c018620b 805000 returned -14 18:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:34:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x40000) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x10003) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000100)={0x8, 0x3}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x800) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) geteuid() ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) 18:34:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e22, @local}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = getegid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040001,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',max_read=0x0000000000000005,default_permissions,max_read=0x0000000000000006,blksize=0x0000000000000000,max_read=0x000000007fffffff,max_read=0xffffffffffff8001,blksize=0x0000000000000200,context=staff_u,frcontext=user_u,obj_user=%,measure,dont_appraise,\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_elf64(r2, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x7, 0x4, 0xff, 0x8, 0x0, 0x3e, 0x1, 0x16, 0x40, 0x54, 0x8, 0x80000001, 0x38, 0x2, 0x9, 0x100000001, 0xfffffffffffffffd}, [{0x1, 0x7, 0x5, 0x8001, 0x2, 0x367, 0x9, 0x1}, {0x70000007, 0x10000, 0x20, 0x400, 0x17, 0x5}], "f16eafe651964476c275341742932e23d16e003d8cd7d50862142df6319f47084ae426f8af0486cdd6e50c6570e1f8cbb406c1efd9e868669a3ff0fd25bf217717583badf7f45a289b7a807606299c631907af83516e9700b88e4aee43f8ddbe8a774c0380555c847a6e7ddb97b5bc4077a1b94c427a07cefeba"}, 0x12a) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:34:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_MCE_KILL_GET(0x22) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1, 0x6, [0x0, 0x5, 0xda9, 0x40, 0x4, 0x7]}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x2, 0x7}, &(0x7f0000000200)=0x8) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) [ 536.370932] binder: 14109:14110 ioctl c018620b 805000 returned -14 18:34:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r2, 0x4, &(0x7f0000000080)) accept4$packet(0xffffffffffffff9c, &(0x7f0000000a40)={0x11, 0x0, 0x0}, &(0x7f0000000a80)=0x14, 0x80000) sendto$packet(r0, &(0x7f00000002c0)="f4276ef4d7ef0d0be068899aee94c0da56aaf8457c2b424901d7ba76b43f286c7b42417e735e3da4d095d73c764c34f4d60df214a249fa9e951f6cc423ba1d4b03acd8e2146ae1c8d18942bd35ba44063d519599631d8b5a3390e52a89b78e1442cdfe2c1accaa4c6ac9ab0f6e999b92109972845e70fe851f1f6abcefd200648ce8726bd3e0b3ba9e7e02a3882e4040cec36818aaeec1e3341b3dc36a1071880c122015a5e8a69e3ed11544ae1d472b91db917aded92a69d5a1a6959dbb921d829637fb416568232187d26dc59c01f3e986c31593d6c3e2ef5e4ab2075c9157f2487842e669b8", 0xe7, 0x8004, &(0x7f0000000ac0)={0x11, 0x19, r3, 0x1, 0x200000, 0x6, @link_local}, 0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, 0x0, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000100)) socket$vsock_dgram(0x28, 0x2, 0x0) 18:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:34:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="660ed8d488a67daf42bc3063111528aecc404c7343a5dcbdb4699eacedf9039f2caa60c6279c85e78d7f70969da74a0c45b5084d65bd2cf24bdde2e849b627a838c10dad551be02c948e5c2878a92450cdc407ad64f5a0b964cf", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 536.617948] binder: 14127:14129 ioctl c018620b 805000 returned -14 18:34:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x46}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") clock_adjtime(0x1, &(0x7f0000000100)={0x1000, 0x8, 0x8, 0x81, 0x6, 0x3, 0x5, 0xfffffffffffffffa, 0x7f, 0x2, 0x0, 0x5, 0x7, 0x5, 0x4, 0x38fa, 0x1, 0xfffffffffffffffd, 0x7ff, 0xda, 0x7ff, 0x1, 0x2, 0x4, 0xfffffffffffffeff, 0x2ea}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:34:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x400, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:31 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f160000004500010700", 0x1d}], 0x1) 18:34:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2a, 0x4, 0x0, {0x6, 0xffffffffffffff81, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030302c757365725f69643d8d9124b156edfe7ca1a15d1571f90dc34e8cf21f8f601abee0b0d77001adb1f1af9a5595a6ce93241802b813e9a53e13e816673be49a3ae71395efe3a5f2242ae25b8600884f877e0729604bd8", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="407f"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10040, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) dup(r1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000400)) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0x1000) [ 536.917115] binder: 14141:14144 ioctl c018620b 805000 returned -14 18:34:32 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x8200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x6, 0x0, [{0x0, 0x7fffffff, 0x1, 0x9c2, 0x9, 0x1000000, 0x101}, {0x0, 0xb11, 0x5, 0x1, 0x2, 0x1, 0x3}, {0x0, 0xfffffffffffffffc, 0x2, 0x0, 0xf05, 0x6, 0x4}, {0x80000007, 0x5, 0x1, 0x8, 0x1, 0x0, 0x9}, {0xc000001f, 0x200, 0x3, 0x6f6cb3ee, 0x5, 0xbb, 0x100000000}, {0x80000000, 0x4b2, 0x7, 0x0, 0x5, 0x20, 0x6}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) 18:34:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='\x00', &(0x7f0000000300)='fuse\x00', 0x200000000000000, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x4, 0x5}, 0x9) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x402) openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f160000004500010700", 0x1d}], 0x1) [ 537.159206] binder: 14168:14170 ioctl c018620b 805000 returned -14 18:34:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e23, 0x6, @local, 0x4}}, 0x2b8, 0x6d3, 0x7b5, 0x1, 0x10}, 0x98) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffc, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) read$FUSE(r0, &(0x7f00000050c0), 0xfffffffffffffe24) read$FUSE(r0, &(0x7f0000003000), 0xb17) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x100000000, 0x4}, 0x18) 18:34:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:32 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0xfffffffffffffff9, 0x5, 0x7, 0x3, 0x0, 0xbf5b, 0x209, 0x10001, 0x401, 0x40, 0x5, 0xaa97, 0x8000, 0x237, 0x0, 0x9, 0x10001, 0x0, 0x6fa, 0x401, 0x8, 0x1a69, 0x100, 0x8, 0x4, 0x5, 0x4c88, 0x6, 0x7ff, 0x6, 0x6, 0x8]}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc018620b, 0x805000) 18:34:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000010) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) inotify_add_watch(r1, &(0x7f0000000000)='./bus\x00', 0x200) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f160000004500010700", 0x1d}], 0x1) [ 537.551602] binder: 14188:14189 ioctl c018620b 805000 returned -14 18:34:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x2000, 0x0) r2 = inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x400004a5) inotify_rm_watch(r1, r2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x24) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000140)=0x10) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f0002", 0x2b}], 0x1) 18:34:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x965d50d, 0x6, 0x9, 0x80}, 0x14) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:34:32 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x131840) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendfile(r1, r0, &(0x7f0000000380), 0x398) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000100)=""/195) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xdf, "05c32ab28c12751f1321af0382add18a7fa3b09f7af941f43aa3d3a1dd55ddd384a8179194907c32ebd93b617074a34c0fa91a28ee6b3d4585ed1dc39f160f706f5d53aeba57d82e256927d22875d4af5e1dd9cdf18a69a8a81fcbe4f62bf0c6fe98cdfe91c1c46c29b2475c682851ee28e9b760c5f9513adc0e261a394d01f8a870c346270851bac0c1920a87466f1c475de354dfa5be0c027ec13202e4a000946657acc90dd2abe4562a01304e850133bd8c0550b06b1cbca43ce557d0665f1ef2c097cda59f34dde05d64bde2c5d6e297b5bf05529a2637e10c03351f81"}, &(0x7f0000000080)=0xe7) flock(r1, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r2, 0x5}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000440)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) dup(r0) fsetxattr$security_ima(r0, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "184ac6d147e6e7b3034eebfb21840b166462e18a"}, 0x15, 0x3) 18:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f0002", 0x2b}], 0x1) 18:34:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x800000004) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") [ 537.967576] binder: 14220:14223 ioctl c018620b 805000 returned -14 18:34:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) 18:34:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x2, 0xfffffffffffffffc}, 0x90) ioctl$KDSETMODE(r1, 0x4b3a, 0x6d) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x80000) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0xc018620b, 0x805000) ioctl$TIOCEXCL(r1, 0x540c) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000001c0)={0x2, 0x5}) 18:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f0002", 0x2b}], 0x1) 18:34:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:34:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c7253e2a6a9156c633e6f6f746d7b64653d30303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0xfd8a) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x611219594dfe6f04) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 538.282637] binder: 14239:14240 ioctl c018620b 805000 returned -14 18:34:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0xffff}, 0x7) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0x805000) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x2, 0xd, 0x6, 0x33, "2b53e473fc3c1587cf71b4508523f113dd703272272559319bcd383244698262"}) 18:34:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x8, [0x6, 0x824, 0xa, 0x2, 0x7, 0x9, 0x400, 0x78]}, 0x14) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183", 0x32}], 0x1) 18:34:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x8) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="a7ddd3783a3edbfdd0f886e33c43b14e0fd9ae94532010cdc594e037d19caadd3f09bb179b935de18a12daba15cfa5603633c6831758462e442fcd2f765772c4bef799b0e37b8a8bf686623cf250a642c22c12ee19babc5739cae437e6f511b8003ec1c86e0723d4d18bd1dcd5dc2a3032447edc62877d83c643cb4f33d8d880c85526750083fd09a50dc7955d7d061df3cbea90f976c3c52eccae68fb0e840826a166bed201c546fe5a3c7539cd35ceec66b57893fd141ecf195c9e82512c59da33d174c331db3dd7983eedd8b262dd1bba223e9f985c59e59a2d5bcca1", @ANYRES64=r2, @ANYBLOB="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", @ANYRES64=r2, @ANYRESHEX=r2], 0x1ae) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5, 0x2081) sendfile(r3, r0, &(0x7f0000000240), 0x6) clone(0x200000000000, 0x0, 0x0, 0x0, &(0x7f0000000200)="fe") 18:34:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x81}, &(0x7f0000000140)=0x1a) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x7f, @loopback, 0x3f}}}, 0x84) [ 538.597561] binder: 14261:14262 ioctl c018620b 805000 returned -14 18:34:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 18:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0xfffffffffffffee9) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) getpgid(0xffffffffffffffff) geteuid() ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) socket$netlink(0x10, 0x3, 0xc) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x1000007ffff000) 18:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183", 0x32}], 0x1) 18:34:34 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x3bf, 0x210040) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000340)="146d569c098cc759f32c04b38536ebd086b3f0db42087a80f41751a19fb4b4f5568f90a1b8b7abc090feaf708a6172371597f20db445de7d8c794612cab4abf7e296ea09f0db51bf187be8795e27d07cbdaa15770fbac75566d8906845ac36f5f60de7550293d2b0c8f12a92e931bc2a3eee43f14dc7fa5f079d62ced6e1585600ae82db", 0x84, 0xfffffffffffffff9) keyctl$clear(0x7, r2) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x1, 0xfee, 0x9, 0x10000}}) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) [ 538.916795] sctp: failed to load transform for md5: -2 18:34:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r1, 0x408, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000, 0x200) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 18:34:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xfe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183", 0x32}], 0x1) 18:34:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x2, [@rand_addr, @empty]}, 0x18) 18:34:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 18:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002", 0x36}], 0x1) 18:34:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x1, 0x2b13, 0x208}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:34 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = accept(r0, &(0x7f0000000140)=@ethernet={0x0, @link_local}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x8, [0x5, 0x3, 0xffffffffffff1ff7, 0x6, 0x1, 0x3, 0x7, 0x14de]}, &(0x7f0000000240)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) socketpair(0x0, 0x1, 0x7ff, &(0x7f0000006780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000067c0)={0x7, 0x3, 0x1000}, 0x4) 18:34:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1c, 0x2000008) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) open(&(0x7f0000000000)='./bus\x00', 0x200000, 0xee) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000001000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x10800000, 0x12, r1, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002", 0x36}], 0x1) 18:34:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 18:34:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xd2) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000239, 0x0) 18:34:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x800) inotify_rm_watch(r1, r2) ftruncate(r1, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x800, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000040)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, &(0x7f0000000480), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8000, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002", 0x36}], 0x1) 18:34:35 executing program 2: set_mempolicy(0x8001, &(0x7f0000000080)=0x100003, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 18:34:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:34:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a500020000", 0x38}], 0x1) 18:34:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000480)="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", 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 18:34:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a500020000", 0x38}], 0x1) 18:34:35 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x1d) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) clone(0x8000000, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 18:34:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 18:34:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0xdc050000, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0xd006, 0x4000}) [ 540.430686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 540.474876] Started in network mode [ 540.478726] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 540.487215] ================================================================== [ 540.494650] BUG: KMSAN: uninit-value in __inet6_bind+0xb35/0x1a30 [ 540.500913] CPU: 0 PID: 14392 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 540.508117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.517497] Call Trace: [ 540.520117] dump_stack+0x1c9/0x220 [ 540.523794] kmsan_report+0x12d/0x290 [ 540.527638] __msan_warning+0x76/0xc0 [ 540.531485] __inet6_bind+0xb35/0x1a30 [ 540.535444] inet6_bind+0x206/0x300 [ 540.539133] ? ipv6_mod_enabled+0x60/0x60 [ 540.543315] kernel_bind+0xc6/0xf0 [ 540.546901] udp_sock_create6+0x2ee/0x890 [ 540.551110] tipc_udp_enable+0x166f/0x1d70 [ 540.555471] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 540.559935] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 540.564931] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 540.570363] tipc_nl_bearer_enable+0x6c/0xb0 [ 540.574849] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 540.579992] genl_rcv_msg+0x185f/0x1a60 [ 540.584038] ? __msan_poison_alloca+0x1e0/0x270 [ 540.588773] netlink_rcv_skb+0x444/0x640 [ 540.592879] ? genl_unbind+0x390/0x390 [ 540.596830] genl_rcv+0x63/0x80 [ 540.600157] netlink_unicast+0xf80/0x1060 [ 540.604411] netlink_sendmsg+0x129d/0x1310 [ 540.608733] ___sys_sendmsg+0xdbc/0x11d0 [ 540.612852] ? netlink_getsockopt+0x15f0/0x15f0 [ 540.617569] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 540.622986] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 540.628388] ? __fget_light+0x714/0x780 [ 540.632433] __se_sys_sendmsg+0x305/0x460 [ 540.636659] __x64_sys_sendmsg+0x4a/0x70 [ 540.640767] do_syscall_64+0xcd/0x110 [ 540.644615] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 540.649836] RIP: 0033:0x457669 [ 540.653061] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.671996] RSP: 002b:00007f5f52ae3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 540.679735] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 540.687028] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 540.694327] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.701629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f52ae46d4 [ 540.708918] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 540.716243] [ 540.717891] Local variable description: ----udp6_addr@udp_sock_create6 [ 540.724570] Variable was created at: [ 540.728321] udp_sock_create6+0x80/0x890 [ 540.732410] tipc_udp_enable+0x166f/0x1d70 [ 540.736663] ================================================================== [ 540.744041] Disabling lock debugging due to kernel taint [ 540.749514] Kernel panic - not syncing: panic_on_warn set ... [ 540.755438] CPU: 0 PID: 14392 Comm: syz-executor2 Tainted: G B 4.20.0-rc5+ #2 [ 540.764045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.773417] Call Trace: [ 540.776040] dump_stack+0x1c9/0x220 [ 540.779718] panic+0x3f0/0x98f [ 540.783017] kmsan_report+0x290/0x290 [ 540.786869] __msan_warning+0x76/0xc0 [ 540.790715] __inet6_bind+0xb35/0x1a30 [ 540.794680] inet6_bind+0x206/0x300 [ 540.798359] ? ipv6_mod_enabled+0x60/0x60 [ 540.802543] kernel_bind+0xc6/0xf0 [ 540.806133] udp_sock_create6+0x2ee/0x890 [ 540.810349] tipc_udp_enable+0x166f/0x1d70 [ 540.814718] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 540.819169] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 540.824163] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 540.829590] tipc_nl_bearer_enable+0x6c/0xb0 [ 540.834036] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 540.839167] genl_rcv_msg+0x185f/0x1a60 [ 540.843204] ? __msan_poison_alloca+0x1e0/0x270 [ 540.847949] netlink_rcv_skb+0x444/0x640 [ 540.852052] ? genl_unbind+0x390/0x390 [ 540.855991] genl_rcv+0x63/0x80 [ 540.859306] netlink_unicast+0xf80/0x1060 [ 540.863526] netlink_sendmsg+0x129d/0x1310 [ 540.867836] ___sys_sendmsg+0xdbc/0x11d0 [ 540.871950] ? netlink_getsockopt+0x15f0/0x15f0 [ 540.876660] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 540.882069] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 540.887461] ? __fget_light+0x714/0x780 [ 540.891511] __se_sys_sendmsg+0x305/0x460 [ 540.895723] __x64_sys_sendmsg+0x4a/0x70 [ 540.899821] do_syscall_64+0xcd/0x110 [ 540.903661] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 540.908876] RIP: 0033:0x457669 [ 540.912094] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.931013] RSP: 002b:00007f5f52ae3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 540.938744] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 540.946043] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 540.953331] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.960628] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f52ae46d4 [ 540.967920] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 540.976284] Kernel Offset: disabled [ 540.979927] Rebooting in 86400 seconds..