r2, 0x0, 0x10003, 0x0) [ 772.889414][T23150] debugfs: File '23143' in directory 'proc' already present! [ 772.924781][T23150] binder: BINDER_SET_CONTEXT_MGR already set [ 772.930301][T23167] FAULT_INJECTION: forcing a failure. [ 772.930301][T23167] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 772.943491][T23150] binder: 23143:23150 ioctl 40046207 0 returned -16 [ 772.967996][T23167] CPU: 0 PID: 23167 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 772.976726][T23167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 772.986786][T23167] Call Trace: [ 772.990173][T23167] dump_stack+0x11d/0x181 [ 772.994527][T23167] should_fail.cold+0xa/0x1a [ 772.999181][T23167] should_fail_alloc_page+0x50/0x60 [ 773.004404][T23167] __alloc_pages_nodemask+0xd2/0x310 [ 773.009706][T23167] alloc_pages_current+0xd1/0x170 [ 773.014740][T23167] skb_page_frag_refill+0x16f/0x260 [ 773.019988][T23167] sk_page_frag_refill+0x57/0x170 [ 773.025021][T23167] tcp_sendmsg_locked+0x760/0x2040 [ 773.030191][T23167] tcp_sendmsg+0x39/0x60 [ 773.034447][T23167] inet_sendmsg+0x6d/0x90 [ 773.038805][T23167] ? inet_send_prepare+0x200/0x200 [ 773.043981][T23167] sock_sendmsg+0x9f/0xc0 [ 773.048414][T23167] __sys_sendto+0x21f/0x320 [ 773.052959][T23167] ? __sb_end_write+0xbe/0x100 [ 773.057740][T23167] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 773.063984][T23167] ? fput_many+0xec/0x130 [ 773.070248][T23167] ? fput+0x29/0x30 [ 773.074079][T23167] __x64_sys_sendto+0x89/0xb0 [ 773.078770][T23167] do_syscall_64+0xcc/0x3a0 [ 773.083294][T23167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 773.089190][T23167] RIP: 0033:0x45b399 [ 773.093101][T23167] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 773.112798][T23167] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 773.121272][T23167] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 773.129249][T23167] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 08:16:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40486312}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 773.137234][T23167] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 773.145218][T23167] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 773.153279][T23167] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000003b 08:16:43 executing program 4 (fault-call:7 fault-nth:60): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 773.474328][T23186] FAULT_INJECTION: forcing a failure. [ 773.474328][T23186] name failslab, interval 1, probability 0, space 0, times 0 [ 773.487240][T23186] CPU: 0 PID: 23186 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 773.495978][T23186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 773.506041][T23186] Call Trace: [ 773.509377][T23186] dump_stack+0x11d/0x181 [ 773.513748][T23186] should_fail.cold+0xa/0x1a [ 773.518352][T23186] __should_failslab+0xee/0x130 [ 773.523233][T23186] should_failslab+0x9/0x14 [ 773.527868][T23186] kmem_cache_alloc_node+0x39/0x660 [ 773.533099][T23186] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 773.538834][T23186] ? iov_iter_advance+0x216/0x940 [ 773.543881][T23186] __alloc_skb+0x8e/0x360 [ 773.548223][T23186] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 773.554139][T23186] sk_stream_alloc_skb+0x106/0x6a0 [ 773.559283][T23186] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 773.565205][T23186] tcp_sendmsg_locked+0xaa2/0x2040 [ 773.570352][T23186] tcp_sendmsg+0x39/0x60 [ 773.574606][T23186] inet_sendmsg+0x6d/0x90 [ 773.578956][T23186] ? inet_send_prepare+0x200/0x200 [ 773.584093][T23186] sock_sendmsg+0x9f/0xc0 [ 773.588680][T23186] __sys_sendto+0x21f/0x320 [ 773.593266][T23186] ? __sb_end_write+0xbe/0x100 [ 773.598052][T23186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 773.604337][T23186] ? fput_many+0xec/0x130 [ 773.608747][T23186] ? fput+0x29/0x30 [ 773.612600][T23186] __x64_sys_sendto+0x89/0xb0 [ 773.617335][T23186] do_syscall_64+0xcc/0x3a0 [ 773.621944][T23186] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 773.627846][T23186] RIP: 0033:0x45b399 [ 773.631828][T23186] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 773.651441][T23186] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 773.659872][T23186] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 773.667879][T23186] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 773.675911][T23186] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 773.683892][T23186] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 773.691948][T23186] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000003c 08:16:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6a0b, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0x2, 0xb, 0x4, 0x10, 0x7fff0000, {}, {0x2, 0x2, 0x6, 0x3, 0x2, 0x40, "1595070c"}, 0x40, 0x2, @planes=&(0x7f0000000000)={0x3ff, 0x1000, @fd=r3, 0xffffffff}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=@getstats={0x1c, 0x5e, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, 0x3}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20008811) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:43 executing program 4 (fault-call:7 fault-nth:61): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="35f4b0fd4a902d836542562f3ee33571d28f7e885cec69ac4c451a3088061edbf00e6d0765a14c45c89466c7fbdcdd7f1bafd66eee5e07489c3ac207af1231af3dec1a78392fe0d904a0be84489cecae126641617a2971d3f84613a217122efe74cead73af7898666c7bce0427dfe2755d57be1999b3bd31cd2d25bcf4806a8ac22d791e0c65d09f6b64e87a89463f8150e46c58e97f6e6cf8df1edeb52e178f88a0a4a072ec950fdc20d7b1d5f9ab9a0816fc2f5b"]], @ANYBLOB="def47a81a640ab6f585007a80517ea45ac0957d56c683e7726919304ad1e0123529fe355c640449ba78445769bb4e7a910d1521f899d9b756675f508377ccd5c265a54d2287ff0f867e667d53d59ac097874511f2ead4f1ce7f5455e79a7588f4eae73130d981747430bd1b70c829f8d2817e787e5ad6e0b4c049d97774f0de199af6bac9c2fe63a89c314", @ANYRESHEX=r1, @ANYRESOCT, @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESDEC, @ANYBLOB="ffb2cbfd5dcea950651fe1276549dbe70f9d649b194b57cce6390e38aaa1b7d1b0512c6c47e20e96e1c955c37badd53329adab339852d51321612aeb1d4cbadda1b2bc9d573f", @ANYRES16=r7], @ANYRESDEC=r1, @ANYRESDEC=r8, @ANYBLOB="eca67dba94fb9714685f6416691499b05f0c77b24aef5188030175df568a141e2979b0edce18472036f53c2fc790ae902d320831ae7bf28ce863eb312fd7b10ba2ed12f5ea10d9c0ca66517985a2491ccf566549546b61d8b5df2bc48c8b480993a50b5b675d7b611d3d3769f4d2a7a259fe6d4a0c4ee130df79edb39d1209f449e64f4433ab8e198cb88751a4726cbf2ad54b7c7167dce553e8e2617e6bc9485241e0e01601d3f3ee3a64b46d11fb7eeed9a4d7"], @ANYRESDEC, @ANYRESHEX=r7], 0x115) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r9) ioctl$SG_GET_COMMAND_Q(r9, 0x2270, &(0x7f0000000000)) [ 774.008567][T23178] debugfs: File '23175' in directory 'proc' already present! [ 774.010240][T23199] FAULT_INJECTION: forcing a failure. [ 774.010240][T23199] name failslab, interval 1, probability 0, space 0, times 0 [ 774.020385][T23178] binder: BINDER_SET_CONTEXT_MGR already set [ 774.053772][T23199] CPU: 0 PID: 23199 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 774.057534][T23178] binder: 23175:23178 ioctl 40046207 0 returned -16 [ 774.062479][T23199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 774.062485][T23199] Call Trace: [ 774.062510][T23199] dump_stack+0x11d/0x181 [ 774.062572][T23199] should_fail.cold+0xa/0x1a [ 774.091452][T23199] __should_failslab+0xee/0x130 [ 774.096383][T23199] should_failslab+0x9/0x14 [ 774.100908][T23199] kmem_cache_alloc_node_trace+0x3b/0x670 [ 774.106648][T23199] ? memcg_kmem_put_cache+0x7c/0xc0 [ 774.111970][T23199] __kmalloc_node_track_caller+0x38/0x50 [ 774.117665][T23199] __kmalloc_reserve.isra.0+0x49/0xd0 [ 774.123048][T23199] __alloc_skb+0xc2/0x360 [ 774.127485][T23199] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 774.133424][T23199] sk_stream_alloc_skb+0x106/0x6a0 [ 774.138550][T23199] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 774.144532][T23199] tcp_sendmsg_locked+0xaa2/0x2040 [ 774.149728][T23199] tcp_sendmsg+0x39/0x60 [ 774.153980][T23199] inet_sendmsg+0x6d/0x90 [ 774.158319][T23199] ? inet_send_prepare+0x200/0x200 [ 774.163441][T23199] sock_sendmsg+0x9f/0xc0 [ 774.167775][T23199] __sys_sendto+0x21f/0x320 [ 774.172283][T23199] ? __sb_end_write+0xbe/0x100 [ 774.177058][T23199] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 774.183313][T23199] ? fput_many+0xec/0x130 [ 774.187652][T23199] ? fput+0x29/0x30 [ 774.191479][T23199] __x64_sys_sendto+0x89/0xb0 [ 774.196232][T23199] do_syscall_64+0xcc/0x3a0 [ 774.200756][T23199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 774.206665][T23199] RIP: 0033:0x45b399 [ 774.210572][T23199] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 774.230180][T23199] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 774.238783][T23199] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 774.246760][T23199] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 08:16:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 774.254741][T23199] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 774.262762][T23199] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 774.270766][T23199] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000003d 08:16:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10001, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000180)) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:16:44 executing program 4 (fault-call:7 fault-nth:62): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6b0b, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x8000, 0x4, 0x7, 0x2, 0x6}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 774.845095][T23219] FAULT_INJECTION: forcing a failure. [ 774.845095][T23219] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 774.866402][T23219] CPU: 1 PID: 23219 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 774.875115][T23219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 774.885173][T23219] Call Trace: [ 774.888485][T23219] dump_stack+0x11d/0x181 [ 774.892840][T23219] should_fail.cold+0xa/0x1a [ 774.897453][T23219] should_fail_alloc_page+0x50/0x60 [ 774.902748][T23219] __alloc_pages_nodemask+0xd2/0x310 [ 774.908153][T23219] alloc_pages_current+0xd1/0x170 [ 774.913245][T23219] skb_page_frag_refill+0x16f/0x260 [ 774.918468][T23219] sk_page_frag_refill+0x57/0x170 [ 774.923592][T23219] tcp_sendmsg_locked+0x760/0x2040 [ 774.928739][T23219] tcp_sendmsg+0x39/0x60 [ 774.933037][T23219] inet_sendmsg+0x6d/0x90 [ 774.937418][T23219] ? inet_send_prepare+0x200/0x200 [ 774.942619][T23219] sock_sendmsg+0x9f/0xc0 [ 774.946978][T23219] __sys_sendto+0x21f/0x320 [ 774.951502][T23219] ? __sb_end_write+0xbe/0x100 [ 774.956316][T23219] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 774.962645][T23219] ? fput_many+0xec/0x130 [ 774.966989][T23219] ? fput+0x29/0x30 [ 774.970872][T23219] __x64_sys_sendto+0x89/0xb0 [ 774.975609][T23219] do_syscall_64+0xcc/0x3a0 [ 774.980137][T23219] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 774.986101][T23219] RIP: 0033:0x45b399 08:16:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x68, 0x2, 0xc0, "abebd68375c122aa57b00dfe24a3e209", "e26e697fb04dacc9e7acb3329918497f871ff3e5958c863aa111ddd629ed603ff9983d5dc95c1c3c35d8c9468ac77b2091bc1e8277e78deed6c33ec8b88a7a2ad87b480c023f528e771dd92d1c642943d9c3e7"}, 0x68, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 774.990009][T23219] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 775.009632][T23219] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 775.018051][T23219] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 775.026034][T23219] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 775.034018][T23219] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 775.042026][T23219] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 775.050003][T23219] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000003e 08:16:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101002, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000300)=""/4096) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 775.125292][T23207] debugfs: File '23205' in directory 'proc' already present! [ 775.138071][T23207] binder: BINDER_SET_CONTEXT_MGR already set [ 775.149109][T23207] binder: 23205:23207 ioctl 40046207 0 returned -16 08:16:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x2}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:45 executing program 4 (fault-call:7 fault-nth:63): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 775.457052][T23242] FAULT_INJECTION: forcing a failure. [ 775.457052][T23242] name failslab, interval 1, probability 0, space 0, times 0 [ 775.487749][T23242] CPU: 0 PID: 23242 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 775.496469][T23242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 775.506526][T23242] Call Trace: [ 775.509822][T23242] dump_stack+0x11d/0x181 [ 775.514169][T23242] should_fail.cold+0xa/0x1a [ 775.518773][T23242] __should_failslab+0xee/0x130 [ 775.523672][T23242] should_failslab+0x9/0x14 [ 775.528194][T23242] kmem_cache_alloc_node+0x39/0x660 [ 775.533440][T23242] __alloc_skb+0x8e/0x360 [ 775.537781][T23242] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 775.543715][T23242] sk_stream_alloc_skb+0x106/0x6a0 [ 775.548842][T23242] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 775.554802][T23242] tcp_sendmsg_locked+0xaa2/0x2040 [ 775.559937][T23242] tcp_sendmsg+0x39/0x60 [ 775.564197][T23242] inet_sendmsg+0x6d/0x90 [ 775.568547][T23242] ? inet_send_prepare+0x200/0x200 [ 775.573675][T23242] sock_sendmsg+0x9f/0xc0 [ 775.578105][T23242] __sys_sendto+0x21f/0x320 [ 775.582633][T23242] ? __sb_end_write+0xbe/0x100 [ 775.587440][T23242] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 775.593675][T23242] ? fput_many+0xec/0x130 [ 775.597994][T23242] ? fput+0x29/0x30 [ 775.601935][T23242] __x64_sys_sendto+0x89/0xb0 [ 775.606718][T23242] do_syscall_64+0xcc/0x3a0 [ 775.611360][T23242] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 775.617370][T23242] RIP: 0033:0x45b399 [ 775.621289][T23242] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 775.640891][T23242] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 775.649309][T23242] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:16:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) creat(&(0x7f0000000100)='./file0\x00', 0x80) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 775.657285][T23242] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 775.665262][T23242] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 775.673290][T23242] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 775.686393][T23242] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000003f 08:16:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6c00, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:45 executing program 4 (fault-call:7 fault-nth:64): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 775.887780][T23251] FAULT_INJECTION: forcing a failure. [ 775.887780][T23251] name failslab, interval 1, probability 0, space 0, times 0 [ 775.926222][T23251] CPU: 0 PID: 23251 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 775.934938][T23251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 775.945014][T23251] Call Trace: [ 775.948323][T23251] dump_stack+0x11d/0x181 [ 775.952690][T23251] should_fail.cold+0xa/0x1a [ 775.957303][T23251] __should_failslab+0xee/0x130 [ 775.962175][T23251] should_failslab+0x9/0x14 [ 775.967021][T23251] kmem_cache_alloc_node_trace+0x3b/0x670 [ 775.972763][T23251] ? memcg_kmem_put_cache+0x7c/0xc0 [ 775.977988][T23251] __kmalloc_node_track_caller+0x38/0x50 [ 775.983640][T23251] __kmalloc_reserve.isra.0+0x49/0xd0 [ 775.989070][T23251] __alloc_skb+0xc2/0x360 [ 775.993444][T23251] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 775.999460][T23251] sk_stream_alloc_skb+0x106/0x6a0 [ 776.004723][T23251] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 776.010639][T23251] tcp_sendmsg_locked+0xaa2/0x2040 [ 776.015823][T23251] tcp_sendmsg+0x39/0x60 [ 776.020074][T23251] inet_sendmsg+0x6d/0x90 [ 776.024494][T23251] ? inet_send_prepare+0x200/0x200 [ 776.029650][T23251] sock_sendmsg+0x9f/0xc0 [ 776.033988][T23251] __sys_sendto+0x21f/0x320 [ 776.038508][T23251] ? __sb_end_write+0xbe/0x100 [ 776.043322][T23251] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 776.049560][T23251] ? fput_many+0xec/0x130 [ 776.053894][T23251] ? fput+0x29/0x30 [ 776.057801][T23251] __x64_sys_sendto+0x89/0xb0 [ 776.062579][T23251] do_syscall_64+0xcc/0x3a0 [ 776.067098][T23251] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 776.072997][T23251] RIP: 0033:0x45b399 [ 776.076906][T23251] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 776.096512][T23251] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 776.104934][T23251] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 776.112924][T23251] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 776.120908][T23251] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 776.128890][T23251] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 08:16:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x4080) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0xc0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 776.136873][T23251] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000040 [ 776.170853][T23241] debugfs: File '23234' in directory 'proc' already present! [ 776.182675][T23241] binder: BINDER_SET_CONTEXT_MGR already set 08:16:46 executing program 4 (fault-call:7 fault-nth:65): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 776.202171][T23241] binder: 23234:23241 ioctl 40046207 0 returned -16 08:16:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) socket(0x22, 0x80000, 0x65) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:16:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x3}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 776.308270][T23264] FAULT_INJECTION: forcing a failure. [ 776.308270][T23264] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 776.348105][T23264] CPU: 0 PID: 23264 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 776.356826][T23264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.366883][T23264] Call Trace: [ 776.370192][T23264] dump_stack+0x11d/0x181 [ 776.374702][T23264] should_fail.cold+0xa/0x1a [ 776.379318][T23264] should_fail_alloc_page+0x50/0x60 [ 776.384558][T23264] __alloc_pages_nodemask+0xd2/0x310 [ 776.389871][T23264] alloc_pages_current+0xd1/0x170 [ 776.394912][T23264] skb_page_frag_refill+0x16f/0x260 [ 776.400188][T23264] sk_page_frag_refill+0x57/0x170 [ 776.405273][T23264] tcp_sendmsg_locked+0x760/0x2040 [ 776.410487][T23264] tcp_sendmsg+0x39/0x60 [ 776.414746][T23264] inet_sendmsg+0x6d/0x90 [ 776.419084][T23264] ? inet_send_prepare+0x200/0x200 [ 776.424204][T23264] sock_sendmsg+0x9f/0xc0 [ 776.428551][T23264] __sys_sendto+0x21f/0x320 [ 776.433069][T23264] ? __sb_end_write+0xbe/0x100 [ 776.437887][T23264] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 776.444135][T23264] ? fput_many+0xec/0x130 [ 776.448513][T23264] ? fput+0x29/0x30 [ 776.452339][T23264] __x64_sys_sendto+0x89/0xb0 [ 776.457053][T23264] do_syscall_64+0xcc/0x3a0 [ 776.461603][T23264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 776.467513][T23264] RIP: 0033:0x45b399 [ 776.471460][T23264] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 776.491097][T23264] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 776.499584][T23264] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:16:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x2, 0xa0, 0x6, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000001c0)={r4}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 776.507563][T23264] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 776.515546][T23264] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 776.523572][T23264] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 776.531568][T23264] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000041 08:16:46 executing program 4 (fault-call:7 fault-nth:66): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 776.630168][T23280] FAULT_INJECTION: forcing a failure. [ 776.630168][T23280] name failslab, interval 1, probability 0, space 0, times 0 [ 776.643296][T23280] CPU: 0 PID: 23280 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 776.652007][T23280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.662057][T23280] Call Trace: [ 776.665353][T23280] dump_stack+0x11d/0x181 [ 776.669689][T23280] should_fail.cold+0xa/0x1a [ 776.674317][T23280] __should_failslab+0xee/0x130 08:16:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6c0b, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 776.679268][T23280] should_failslab+0x9/0x14 [ 776.683791][T23280] kmem_cache_alloc_node+0x39/0x660 [ 776.689026][T23280] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 776.694830][T23280] ? iov_iter_advance+0x216/0x940 [ 776.699953][T23280] __alloc_skb+0x8e/0x360 [ 776.704296][T23280] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 776.710276][T23280] sk_stream_alloc_skb+0x106/0x6a0 [ 776.715403][T23280] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 776.721440][T23280] tcp_sendmsg_locked+0xaa2/0x2040 [ 776.726581][T23280] tcp_sendmsg+0x39/0x60 [ 776.730903][T23280] inet_sendmsg+0x6d/0x90 [ 776.735237][T23280] ? inet_send_prepare+0x200/0x200 [ 776.740366][T23280] sock_sendmsg+0x9f/0xc0 [ 776.744765][T23280] __sys_sendto+0x21f/0x320 [ 776.749282][T23280] ? __sb_end_write+0xbe/0x100 [ 776.754166][T23280] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 776.760435][T23280] ? fput_many+0xec/0x130 [ 776.764780][T23280] ? fput+0x29/0x30 [ 776.768600][T23280] __x64_sys_sendto+0x89/0xb0 [ 776.773294][T23280] do_syscall_64+0xcc/0x3a0 [ 776.777840][T23280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 776.783794][T23280] RIP: 0033:0x45b399 [ 776.787832][T23280] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 776.807441][T23280] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 776.815936][T23280] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:16:46 executing program 4 (fault-call:7 fault-nth:67): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 776.823955][T23280] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 776.831918][T23280] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 776.839872][T23280] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 776.847840][T23280] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000042 [ 776.933792][T23288] FAULT_INJECTION: forcing a failure. [ 776.933792][T23288] name failslab, interval 1, probability 0, space 0, times 0 [ 776.947358][T23288] CPU: 0 PID: 23288 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 776.956035][T23288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.966080][T23288] Call Trace: [ 776.969373][T23288] dump_stack+0x11d/0x181 [ 776.973694][T23288] should_fail.cold+0xa/0x1a [ 776.978319][T23288] __should_failslab+0xee/0x130 [ 776.983193][T23288] should_failslab+0x9/0x14 [ 776.987739][T23288] kmem_cache_alloc_node_trace+0x3b/0x670 [ 776.993556][T23288] ? memcg_kmem_put_cache+0x7c/0xc0 [ 776.998790][T23288] __kmalloc_node_track_caller+0x38/0x50 [ 777.004458][T23288] __kmalloc_reserve.isra.0+0x49/0xd0 [ 777.009816][T23288] __alloc_skb+0xc2/0x360 [ 777.014211][T23288] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 777.020193][T23288] sk_stream_alloc_skb+0x106/0x6a0 [ 777.025294][T23288] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 777.031189][T23288] tcp_sendmsg_locked+0xaa2/0x2040 [ 777.036297][T23288] tcp_sendmsg+0x39/0x60 [ 777.040594][T23288] inet_sendmsg+0x6d/0x90 [ 777.044907][T23288] ? inet_send_prepare+0x200/0x200 [ 777.049999][T23288] sock_sendmsg+0x9f/0xc0 [ 777.054313][T23288] __sys_sendto+0x21f/0x320 [ 777.058918][T23288] ? __sb_end_write+0xbe/0x100 [ 777.063700][T23288] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.069934][T23288] ? fput_many+0xec/0x130 [ 777.074309][T23288] ? fput+0x29/0x30 [ 777.078136][T23288] __x64_sys_sendto+0x89/0xb0 [ 777.082856][T23288] do_syscall_64+0xcc/0x3a0 [ 777.087494][T23288] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 777.093479][T23288] RIP: 0033:0x45b399 [ 777.097364][T23288] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.116958][T23288] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.125404][T23288] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:16:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 777.133403][T23288] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 777.141368][T23288] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 777.149331][T23288] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 777.157298][T23288] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000043 08:16:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x5, 0xffd, 0x5, 0x1}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000100)=0x7a97bf8c, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xea, 0x67, &(0x7f0000000300)="57bd5b37889feb23d2bb68589d0627dd4dd0f36904479de604703d50258a54accd5297b72f5d971e2c45c3ee8a1477a7bb73070ecc051b139477c7a2221b9f7201a6cea85c8479cfd541cfd7796dc9f678c79349b981b845ec04bf23bef11a5b12424cae05a13b052c222273e4dd39e7ae5aabeb18cdc413fb793157a3c833d4fad1bbfddc11d3f96f85933b3312ec3d153b09bf7d5be0f5107251071c4a421a9741fecc3a5e903cc684cd4c77cafa0b1ada2611681897389d49341d11b1c7e3361358535624bd70a877c2fd73965869a1afc57c08172c840406ffd71d6fdd993aa90562c8b78a4ac5cb", &(0x7f0000000180)=""/103, 0x0, 0x0, 0x75, 0xdc, &(0x7f0000000400)="aff55cc8d6befd9ea3bbc86357b029f95a4b8f7a1006e42dd525e2afd9ab69a8e6dbc8a05e0d4579e76bf19b3a33501b1088bcf12bebbc68cead86190fbecf6c1bba58ce640399096ad6bae41ed1ebbfcd6b663800ae63d616454063bdccdcb6825b10562eff0b6f620512399c8ce71693430e877c", &(0x7f0000000480)="d53e298f3994550ed9839aca33f3f74a440fde17f3251148a7c84bd2c504eaedea9f178fb351a53d753607bd3d32e1d78b7a9de5b716d3548286191c2485a015ef6f2bd7ea53bab8a354598487885c08974b836ba52c32296e2a9a8bc7abd12efa80624333d217b44724cfb7789aa14144a5502b14e4ca0320c6bfaa036580f01ac9bb134925b4847a17ca7005074d27452386696035e1b2546040028a8611848f3b756a54ce21f9cee89187d1443228445ee67a7282c0929a062b618e39acc67ddbceb627d0736afed9cba36141af00e8aee81e409f356a666ba687"}, 0x40) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x603}], 0x1) ioctl$VT_RELDISP(r5, 0x5605) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:16:47 executing program 4 (fault-call:7 fault-nth:68): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 777.311541][T23272] debugfs: File '23265' in directory 'proc' already present! [ 777.323974][T23272] binder: BINDER_SET_CONTEXT_MGR already set 08:16:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x4}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 777.358795][T23272] binder: 23265:23272 ioctl 40046207 0 returned -16 [ 777.376170][T23302] FAULT_INJECTION: forcing a failure. [ 777.376170][T23302] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 777.390239][T23302] CPU: 1 PID: 23302 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 777.398921][T23302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.409137][T23302] Call Trace: [ 777.409163][T23302] dump_stack+0x11d/0x181 [ 777.409189][T23302] should_fail.cold+0xa/0x1a [ 777.409215][T23302] should_fail_alloc_page+0x50/0x60 [ 777.409243][T23302] __alloc_pages_nodemask+0xd2/0x310 [ 777.409290][T23302] alloc_pages_current+0xd1/0x170 [ 777.409311][T23302] skb_page_frag_refill+0x16f/0x260 [ 777.409331][T23302] sk_page_frag_refill+0x57/0x170 [ 777.409359][T23302] tcp_sendmsg_locked+0x760/0x2040 [ 777.452427][T23302] tcp_sendmsg+0x39/0x60 [ 777.452448][T23302] inet_sendmsg+0x6d/0x90 [ 777.452545][T23302] ? inet_send_prepare+0x200/0x200 [ 777.452575][T23302] sock_sendmsg+0x9f/0xc0 [ 777.470595][T23302] __sys_sendto+0x21f/0x320 [ 777.470670][T23302] ? __sb_end_write+0xbe/0x100 [ 777.470696][T23302] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.470710][T23302] ? fput_many+0xec/0x130 08:16:47 executing program 4 (fault-call:7 fault-nth:69): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 777.470723][T23302] ? fput+0x29/0x30 [ 777.470745][T23302] __x64_sys_sendto+0x89/0xb0 [ 777.470811][T23302] do_syscall_64+0xcc/0x3a0 [ 777.470841][T23302] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 777.470856][T23302] RIP: 0033:0x45b399 [ 777.470882][T23302] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.470894][T23302] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.470914][T23302] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 777.470926][T23302] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 777.470953][T23302] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 777.470965][T23302] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 777.470977][T23302] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000044 08:16:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x7400, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 777.647699][T23310] FAULT_INJECTION: forcing a failure. [ 777.647699][T23310] name failslab, interval 1, probability 0, space 0, times 0 [ 777.663041][T23310] CPU: 1 PID: 23310 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 777.671739][T23310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.681875][T23310] Call Trace: [ 777.685208][T23310] dump_stack+0x11d/0x181 [ 777.689559][T23310] should_fail.cold+0xa/0x1a 08:16:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15, 0x1ff}) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 777.694342][T23310] __should_failslab+0xee/0x130 [ 777.699243][T23310] should_failslab+0x9/0x14 [ 777.703766][T23310] kmem_cache_alloc_node+0x39/0x660 [ 777.709082][T23310] __alloc_skb+0x8e/0x360 [ 777.713478][T23310] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 777.719478][T23310] sk_stream_alloc_skb+0x106/0x6a0 [ 777.724608][T23310] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 777.730512][T23310] tcp_sendmsg_locked+0xaa2/0x2040 [ 777.735662][T23310] tcp_sendmsg+0x39/0x60 [ 777.739925][T23310] inet_sendmsg+0x6d/0x90 [ 777.744271][T23310] ? inet_send_prepare+0x200/0x200 [ 777.749428][T23310] sock_sendmsg+0x9f/0xc0 [ 777.753814][T23310] __sys_sendto+0x21f/0x320 [ 777.758378][T23310] ? __sb_end_write+0xbe/0x100 [ 777.763160][T23310] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.769403][T23310] ? fput_many+0xec/0x130 [ 777.773770][T23310] ? fput+0x29/0x30 [ 777.777644][T23310] __x64_sys_sendto+0x89/0xb0 [ 777.782354][T23310] do_syscall_64+0xcc/0x3a0 [ 777.786858][T23310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 777.792838][T23310] RIP: 0033:0x45b399 [ 777.796797][T23310] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.816667][T23310] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.825190][T23310] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 777.833166][T23310] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 08:16:47 executing program 4 (fault-call:7 fault-nth:70): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 777.841141][T23310] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 777.849116][T23310] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 777.857114][T23310] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000045 [ 777.939175][T23322] FAULT_INJECTION: forcing a failure. [ 777.939175][T23322] name failslab, interval 1, probability 0, space 0, times 0 [ 777.954454][T23322] CPU: 1 PID: 23322 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 777.963201][T23322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.973255][T23322] Call Trace: [ 777.976551][T23322] dump_stack+0x11d/0x181 [ 777.980939][T23322] should_fail.cold+0xa/0x1a [ 777.985657][T23322] __should_failslab+0xee/0x130 [ 777.990557][T23322] should_failslab+0x9/0x14 [ 777.995061][T23322] kmem_cache_alloc_node_trace+0x3b/0x670 [ 778.000897][T23322] ? memcg_kmem_put_cache+0x7c/0xc0 [ 778.006157][T23322] __kmalloc_node_track_caller+0x38/0x50 [ 778.011788][T23322] __kmalloc_reserve.isra.0+0x49/0xd0 [ 778.017242][T23322] __alloc_skb+0xc2/0x360 [ 778.021585][T23322] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 778.027481][T23322] sk_stream_alloc_skb+0x106/0x6a0 [ 778.032657][T23322] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 778.038567][T23322] tcp_sendmsg_locked+0xaa2/0x2040 [ 778.043725][T23322] tcp_sendmsg+0x39/0x60 [ 778.048020][T23322] inet_sendmsg+0x6d/0x90 [ 778.052343][T23322] ? inet_send_prepare+0x200/0x200 [ 778.057450][T23322] sock_sendmsg+0x9f/0xc0 [ 778.061858][T23322] __sys_sendto+0x21f/0x320 [ 778.066380][T23322] ? __sb_end_write+0xbe/0x100 [ 778.071150][T23322] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 778.077439][T23322] ? fput_many+0xec/0x130 [ 778.081761][T23322] ? fput+0x29/0x30 [ 778.085581][T23322] __x64_sys_sendto+0x89/0xb0 [ 778.090290][T23322] do_syscall_64+0xcc/0x3a0 [ 778.094867][T23322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 778.100985][T23322] RIP: 0033:0x45b399 [ 778.104870][T23322] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.124482][T23322] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 778.133013][T23322] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 778.140984][T23322] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 778.148967][T23322] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 778.156973][T23322] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 778.164952][T23322] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000046 [ 778.234438][T23307] debugfs: File '23304' in directory 'proc' already present! [ 778.249508][T23307] binder: BINDER_SET_CONTEXT_MGR already set [ 778.256069][T23307] binder: 23304:23307 ioctl 40046207 0 returned -16 08:16:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0xa8f6, 0xd6d, {r3}, {}, 0x5}) sched_setaffinity(r4, 0x8, &(0x7f00000001c0)=0x3f) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:49 executing program 4 (fault-call:7 fault-nth:71): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:16:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x5}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x2c, 0x3, 0x2}}, 0x14) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:16:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x7a00, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 779.688482][T23341] FAULT_INJECTION: forcing a failure. [ 779.688482][T23341] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 779.702099][T23341] CPU: 1 PID: 23341 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 779.710791][T23341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.720871][T23341] Call Trace: [ 779.724174][T23341] dump_stack+0x11d/0x181 [ 779.728729][T23341] should_fail.cold+0xa/0x1a [ 779.733446][T23341] should_fail_alloc_page+0x50/0x60 [ 779.738696][T23341] __alloc_pages_nodemask+0xd2/0x310 [ 779.744344][T23341] alloc_pages_current+0xd1/0x170 [ 779.749401][T23341] skb_page_frag_refill+0x16f/0x260 [ 779.754630][T23341] sk_page_frag_refill+0x57/0x170 [ 779.759672][T23341] tcp_sendmsg_locked+0x760/0x2040 [ 779.764828][T23341] tcp_sendmsg+0x39/0x60 [ 779.769205][T23341] inet_sendmsg+0x6d/0x90 [ 779.773574][T23341] ? inet_send_prepare+0x200/0x200 [ 779.778709][T23341] sock_sendmsg+0x9f/0xc0 [ 779.783046][T23341] __sys_sendto+0x21f/0x320 [ 779.787565][T23341] ? __sb_end_write+0xbe/0x100 [ 779.792350][T23341] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 779.798596][T23341] ? fput_many+0xec/0x130 [ 779.802919][T23341] ? fput+0x29/0x30 [ 779.806732][T23341] __x64_sys_sendto+0x89/0xb0 [ 779.811460][T23341] do_syscall_64+0xcc/0x3a0 [ 779.817699][T23341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 779.823612][T23341] RIP: 0033:0x45b399 [ 779.827533][T23341] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 779.847147][T23341] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 779.855616][T23341] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 779.863608][T23341] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 779.871857][T23341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 779.879824][T23341] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 08:16:49 executing program 4 (fault-call:7 fault-nth:72): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 779.888503][T23341] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000047 [ 779.978083][T23353] FAULT_INJECTION: forcing a failure. [ 779.978083][T23353] name failslab, interval 1, probability 0, space 0, times 0 [ 780.011069][T23353] CPU: 0 PID: 23353 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 780.019810][T23353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.030055][T23353] Call Trace: [ 780.033469][T23353] dump_stack+0x11d/0x181 [ 780.037851][T23353] should_fail.cold+0xa/0x1a [ 780.042468][T23353] __should_failslab+0xee/0x130 [ 780.047329][T23353] should_failslab+0x9/0x14 [ 780.051855][T23353] kmem_cache_alloc_node+0x39/0x660 [ 780.057073][T23353] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 780.062812][T23353] ? iov_iter_advance+0x216/0x940 [ 780.067863][T23353] __alloc_skb+0x8e/0x360 [ 780.072220][T23353] ? __sanitizer_cov_trace_switch+0x49/0x80 08:16:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="19ee8139291bac6a052143485f34cf0b385db9a44dacf5639bfb2cdf3cd37fbfa0057a39b09297ec902e487b9cfb560a258d465c0212bad8d799539c41de260f75834ede697c9b951418fcc974a0afe99c91720ffd940df262d15b1d81eeacef57857ddd2b60f779e548df358eb932235ecd42f6db74b87c1d5d1c13b3aa9f9f", 0x80, 0xfffffffffffffffd) keyctl$setperm(0x5, r5, 0x23050108) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 780.078134][T23353] sk_stream_alloc_skb+0x106/0x6a0 [ 780.083262][T23353] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 780.089173][T23353] tcp_sendmsg_locked+0xaa2/0x2040 [ 780.094386][T23353] tcp_sendmsg+0x39/0x60 [ 780.098659][T23353] inet_sendmsg+0x6d/0x90 [ 780.103003][T23353] ? inet_send_prepare+0x200/0x200 [ 780.108262][T23353] sock_sendmsg+0x9f/0xc0 [ 780.112607][T23353] __sys_sendto+0x21f/0x320 [ 780.117238][T23353] ? __sb_end_write+0xbe/0x100 [ 780.123016][T23353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 780.129606][T23353] ? fput_many+0xec/0x130 [ 780.134034][T23353] ? fput+0x29/0x30 [ 780.137869][T23353] __x64_sys_sendto+0x89/0xb0 [ 780.142667][T23353] do_syscall_64+0xcc/0x3a0 [ 780.147171][T23353] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 780.153084][T23353] RIP: 0033:0x45b399 [ 780.157000][T23353] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:16:50 executing program 4 (fault-call:7 fault-nth:73): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 780.176890][T23353] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 780.185364][T23353] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 780.193384][T23353] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 780.201417][T23353] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 780.209394][T23353] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 780.217358][T23353] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000048 [ 780.287237][T23360] FAULT_INJECTION: forcing a failure. [ 780.287237][T23360] name failslab, interval 1, probability 0, space 0, times 0 [ 780.300241][T23360] CPU: 0 PID: 23360 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 780.309044][T23360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.319108][T23360] Call Trace: [ 780.322484][T23360] dump_stack+0x11d/0x181 [ 780.326817][T23360] should_fail.cold+0xa/0x1a [ 780.331427][T23360] __should_failslab+0xee/0x130 [ 780.336313][T23360] should_failslab+0x9/0x14 [ 780.340881][T23360] kmem_cache_alloc_node_trace+0x3b/0x670 [ 780.346610][T23360] ? memcg_kmem_put_cache+0x7c/0xc0 [ 780.351961][T23360] __kmalloc_node_track_caller+0x38/0x50 [ 780.357626][T23360] __kmalloc_reserve.isra.0+0x49/0xd0 [ 780.363008][T23360] __alloc_skb+0xc2/0x360 [ 780.367341][T23360] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 780.373279][T23360] sk_stream_alloc_skb+0x106/0x6a0 [ 780.378403][T23360] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 780.384319][T23360] tcp_sendmsg_locked+0xaa2/0x2040 [ 780.389512][T23360] tcp_sendmsg+0x39/0x60 [ 780.393742][T23360] inet_sendmsg+0x6d/0x90 [ 780.398124][T23360] ? inet_send_prepare+0x200/0x200 [ 780.403252][T23360] sock_sendmsg+0x9f/0xc0 [ 780.407626][T23360] __sys_sendto+0x21f/0x320 [ 780.412191][T23360] ? __sb_end_write+0xbe/0x100 [ 780.416968][T23360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 780.423301][T23360] ? fput_many+0xec/0x130 [ 780.427697][T23360] ? fput+0x29/0x30 [ 780.431528][T23360] __x64_sys_sendto+0x89/0xb0 08:16:50 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xff00, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 780.436229][T23360] do_syscall_64+0xcc/0x3a0 [ 780.440749][T23360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 780.446656][T23360] RIP: 0033:0x45b399 [ 780.450631][T23360] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 780.470240][T23360] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 780.478892][T23360] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:16:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x6}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 780.486878][T23360] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 780.494930][T23360] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 780.502914][T23360] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 780.511064][T23360] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000049 08:16:50 executing program 4 (fault-call:7 fault-nth:74): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 780.699367][T23378] FAULT_INJECTION: forcing a failure. [ 780.699367][T23378] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 780.717589][T23378] CPU: 0 PID: 23378 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 780.726343][T23378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.736402][T23378] Call Trace: [ 780.739731][T23378] dump_stack+0x11d/0x181 [ 780.744147][T23378] should_fail.cold+0xa/0x1a [ 780.748735][T23378] should_fail_alloc_page+0x50/0x60 [ 780.753928][T23378] __alloc_pages_nodemask+0xd2/0x310 [ 780.759259][T23378] alloc_pages_current+0xd1/0x170 [ 780.764286][T23378] skb_page_frag_refill+0x16f/0x260 [ 780.769471][T23378] sk_page_frag_refill+0x57/0x170 [ 780.774480][T23378] tcp_sendmsg_locked+0x760/0x2040 [ 780.779628][T23378] tcp_sendmsg+0x39/0x60 [ 780.783855][T23378] inet_sendmsg+0x6d/0x90 [ 780.788178][T23378] ? inet_send_prepare+0x200/0x200 [ 780.793272][T23378] sock_sendmsg+0x9f/0xc0 [ 780.797588][T23378] __sys_sendto+0x21f/0x320 [ 780.802107][T23378] ? __sb_end_write+0xbe/0x100 [ 780.806859][T23378] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 780.813096][T23378] ? fput_many+0xec/0x130 [ 780.817535][T23378] ? fput+0x29/0x30 [ 780.821340][T23378] __x64_sys_sendto+0x89/0xb0 [ 780.826058][T23378] do_syscall_64+0xcc/0x3a0 [ 780.830762][T23378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 780.836647][T23378] RIP: 0033:0x45b399 [ 780.840567][T23378] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 780.860236][T23378] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 780.868719][T23378] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 780.876774][T23378] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 780.884873][T23378] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 08:16:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x90) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000180)={0x0, 0x8, 0xb67a, 0x2, 0x3, 0x0, 0x100000001, 0x6, 0x7fffffff}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r7 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x400000) getpeername$unix(r7, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) 08:16:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = semget$private(0x0, 0x4, 0x0) semop(r5, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) semop(r5, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETVAL(r5, 0x0, 0xc, &(0x7f0000000300)=""/254) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000100)=0x8, &(0x7f0000000180)=0x4) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x0, 0x9}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 780.892845][T23378] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 780.900890][T23378] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004a 08:16:50 executing program 4 (fault-call:7 fault-nth:75): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 781.004944][T23385] QAT: Invalid ioctl [ 781.048489][T23389] FAULT_INJECTION: forcing a failure. [ 781.048489][T23389] name failslab, interval 1, probability 0, space 0, times 0 [ 781.061276][T23389] CPU: 0 PID: 23389 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 781.069951][T23389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.079999][T23389] Call Trace: [ 781.083290][T23389] dump_stack+0x11d/0x181 [ 781.087717][T23389] should_fail.cold+0xa/0x1a [ 781.092499][T23389] __should_failslab+0xee/0x130 [ 781.097412][T23389] should_failslab+0x9/0x14 [ 781.101994][T23389] kmem_cache_alloc_node+0x39/0x660 [ 781.107261][T23389] __alloc_skb+0x8e/0x360 [ 781.111666][T23389] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 781.117616][T23389] sk_stream_alloc_skb+0x106/0x6a0 [ 781.122797][T23389] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 781.128739][T23389] tcp_sendmsg_locked+0xaa2/0x2040 [ 781.133879][T23389] tcp_sendmsg+0x39/0x60 [ 781.138153][T23389] inet_sendmsg+0x6d/0x90 [ 781.142532][T23389] ? inet_send_prepare+0x200/0x200 [ 781.147750][T23389] sock_sendmsg+0x9f/0xc0 [ 781.152097][T23389] __sys_sendto+0x21f/0x320 [ 781.156649][T23389] ? __schedule+0x30e/0x690 [ 781.161188][T23389] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 781.167450][T23389] ? fput_many+0xec/0x130 [ 781.171855][T23389] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 781.178110][T23389] __x64_sys_sendto+0x89/0xb0 [ 781.182908][T23389] do_syscall_64+0xcc/0x3a0 [ 781.187422][T23389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 781.193316][T23389] RIP: 0033:0x45b399 [ 781.197279][T23389] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 781.216906][T23389] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 781.225318][T23389] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 781.233276][T23389] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 781.241238][T23389] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 781.249215][T23389] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 781.257193][T23389] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004b 08:16:51 executing program 4 (fault-call:7 fault-nth:76): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 781.427551][T23394] FAULT_INJECTION: forcing a failure. [ 781.427551][T23394] name failslab, interval 1, probability 0, space 0, times 0 [ 781.441238][T23394] CPU: 1 PID: 23394 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 781.450032][T23394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.450461][T23380] debugfs: File '23374' in directory 'proc' already present! [ 781.460112][T23394] Call Trace: [ 781.460142][T23394] dump_stack+0x11d/0x181 [ 781.460168][T23394] should_fail.cold+0xa/0x1a [ 781.460222][T23394] __should_failslab+0xee/0x130 [ 781.468717][T23380] binder: BINDER_SET_CONTEXT_MGR already set [ 781.470968][T23394] should_failslab+0x9/0x14 [ 781.470992][T23394] kmem_cache_alloc_node_trace+0x3b/0x670 [ 781.471021][T23394] ? memcg_kmem_put_cache+0x7c/0xc0 [ 781.475590][T23380] binder: 23374:23380 ioctl 40046207 0 returned -16 [ 781.479938][T23394] __kmalloc_node_track_caller+0x38/0x50 [ 781.480013][T23394] __kmalloc_reserve.isra.0+0x49/0xd0 [ 781.480096][T23394] __alloc_skb+0xc2/0x360 [ 781.528713][T23394] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 781.534779][T23394] sk_stream_alloc_skb+0x106/0x6a0 [ 781.539892][T23394] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 781.545828][T23394] tcp_sendmsg_locked+0xaa2/0x2040 [ 781.550955][T23394] tcp_sendmsg+0x39/0x60 [ 781.555275][T23394] inet_sendmsg+0x6d/0x90 [ 781.559591][T23394] ? inet_send_prepare+0x200/0x200 [ 781.564686][T23394] sock_sendmsg+0x9f/0xc0 [ 781.568999][T23394] __sys_sendto+0x21f/0x320 [ 781.573573][T23394] ? __sb_end_write+0xbe/0x100 [ 781.578333][T23394] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 781.584606][T23394] ? fput_many+0xec/0x130 [ 781.588937][T23394] ? fput+0x29/0x30 [ 781.592852][T23394] __x64_sys_sendto+0x89/0xb0 [ 781.597531][T23394] do_syscall_64+0xcc/0x3a0 [ 781.602042][T23394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 781.607933][T23394] RIP: 0033:0x45b399 [ 781.611837][T23394] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 781.631490][T23394] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 781.639978][T23394] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 781.647964][T23394] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 781.655957][T23394] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 781.663988][T23394] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 781.671978][T23394] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004c [ 781.791955][T23390] QAT: Invalid ioctl 08:16:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7, 0x4) 08:16:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x3bdbc, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x7}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:52 executing program 4 (fault-call:7 fault-nth:77): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket(0x6, 0x4, 0x0) getsockopt$ax25_int(r3, 0x101, 0x2, &(0x7f0000000000), &(0x7f00000001c0)=0x4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$packet(r6, &(0x7f0000000240)={0x11, 0x1a, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 782.782169][T23414] FAULT_INJECTION: forcing a failure. [ 782.782169][T23414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 782.811820][T23414] CPU: 0 PID: 23414 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 782.820541][T23414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:16:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="0fe8", 0x2}], 0x1, 0xe) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = getpid() mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x1010, 0xffffffffffffffff, 0x2000) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) clone3(&(0x7f0000001300)={0x41800c00, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), {0x32}, &(0x7f0000000240)=""/119, 0x77, &(0x7f00000002c0)=""/4084, &(0x7f00000012c0)=[r0, r0, 0xffffffffffffffff, r2, r3], 0x5}, 0x50) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001380)={0x0, 0x0}) ptrace$poke(0x4, r4, &(0x7f0000001400), 0x5971) [ 782.830601][T23414] Call Trace: [ 782.833905][T23414] dump_stack+0x11d/0x181 [ 782.838303][T23414] should_fail.cold+0xa/0x1a [ 782.842964][T23414] should_fail_alloc_page+0x50/0x60 [ 782.848225][T23414] __alloc_pages_nodemask+0xd2/0x310 [ 782.853535][T23414] alloc_pages_current+0xd1/0x170 [ 782.858726][T23414] skb_page_frag_refill+0x16f/0x260 [ 782.864043][T23414] sk_page_frag_refill+0x57/0x170 [ 782.869079][T23414] tcp_sendmsg_locked+0x760/0x2040 [ 782.874219][T23414] tcp_sendmsg+0x39/0x60 [ 782.878479][T23414] inet_sendmsg+0x6d/0x90 [ 782.882819][T23414] ? inet_send_prepare+0x200/0x200 [ 782.887957][T23414] sock_sendmsg+0x9f/0xc0 [ 782.892318][T23414] __sys_sendto+0x21f/0x320 [ 782.896847][T23414] ? __sb_end_write+0xbe/0x100 [ 782.901684][T23414] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 782.908053][T23414] ? fput_many+0xec/0x130 [ 782.912387][T23414] ? fput+0x29/0x30 [ 782.916243][T23414] __x64_sys_sendto+0x89/0xb0 [ 782.920939][T23414] do_syscall_64+0xcc/0x3a0 [ 782.925556][T23414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 782.931475][T23414] RIP: 0033:0x45b399 [ 782.935384][T23414] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 782.955052][T23414] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 782.963559][T23414] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 782.971774][T23414] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 08:16:53 executing program 4 (fault-call:7 fault-nth:78): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 782.979929][T23414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 782.987983][T23414] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 782.996039][T23414] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004d 08:16:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="80e4018a85e0b2db4b2b1690d1735016e5c2cd7cee8aa983e8ef820e0d14b9c661edcfa3cdfa190f9098d0dcb183384947baaf9c0ac47decbea8097f289e6374a057643f63ce3b1f7b59f8b4d2904fda9fc8d893e62153e424707737a3e085c3060f958568bf24eb5b9ab3e91db207e1b8919843877c76138921938e0d3404f71be96810581e7d12a02ec30d899f731e069eb77c9192aa8f1b9b9ed8db21ce191fa695", 0xa3}], 0x1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r9, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'rose0\x00', r9}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x1f, 0x6, @random="9adc534656be"}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 783.133171][T23432] FAULT_INJECTION: forcing a failure. [ 783.133171][T23432] name failslab, interval 1, probability 0, space 0, times 0 [ 783.150170][T23432] CPU: 1 PID: 23432 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 783.158962][T23432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.169016][T23432] Call Trace: [ 783.172316][T23432] dump_stack+0x11d/0x181 [ 783.176666][T23432] should_fail.cold+0xa/0x1a [ 783.181272][T23432] __should_failslab+0xee/0x130 [ 783.186177][T23432] should_failslab+0x9/0x14 [ 783.190820][T23432] kmem_cache_alloc_node+0x39/0x660 [ 783.196038][T23432] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 783.201770][T23432] ? iov_iter_advance+0x216/0x940 [ 783.206787][T23432] __alloc_skb+0x8e/0x360 [ 783.211113][T23432] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 783.217003][T23432] sk_stream_alloc_skb+0x106/0x6a0 [ 783.222157][T23432] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 783.228104][T23432] tcp_sendmsg_locked+0xaa2/0x2040 [ 783.233288][T23432] tcp_sendmsg+0x39/0x60 [ 783.237558][T23432] inet_sendmsg+0x6d/0x90 [ 783.241965][T23432] ? inet_send_prepare+0x200/0x200 [ 783.247147][T23432] sock_sendmsg+0x9f/0xc0 [ 783.251469][T23432] __sys_sendto+0x21f/0x320 [ 783.256132][T23432] ? __sb_end_write+0xbe/0x100 [ 783.260906][T23432] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 783.267140][T23432] ? fput_many+0xec/0x130 [ 783.271465][T23432] ? fput+0x29/0x30 [ 783.275292][T23432] __x64_sys_sendto+0x89/0xb0 [ 783.279965][T23432] do_syscall_64+0xcc/0x3a0 [ 783.284621][T23432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 783.290511][T23432] RIP: 0033:0x45b399 [ 783.294440][T23432] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 783.314032][T23432] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 783.322480][T23432] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 783.330453][T23432] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 783.338513][T23432] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 783.346618][T23432] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 783.354756][T23432] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004e 08:16:53 executing program 4 (fault-call:7 fault-nth:79): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 783.451522][T23443] FAULT_INJECTION: forcing a failure. [ 783.451522][T23443] name failslab, interval 1, probability 0, space 0, times 0 [ 783.464452][T23443] CPU: 0 PID: 23443 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 783.473124][T23443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.483255][T23443] Call Trace: [ 783.486566][T23443] dump_stack+0x11d/0x181 [ 783.490905][T23443] should_fail.cold+0xa/0x1a [ 783.495547][T23443] __should_failslab+0xee/0x130 [ 783.500589][T23443] should_failslab+0x9/0x14 [ 783.505247][T23443] kmem_cache_alloc_node_trace+0x3b/0x670 [ 783.510997][T23443] ? memcg_kmem_put_cache+0x7c/0xc0 [ 783.516209][T23443] __kmalloc_node_track_caller+0x38/0x50 [ 783.521885][T23443] __kmalloc_reserve.isra.0+0x49/0xd0 [ 783.527306][T23443] __alloc_skb+0xc2/0x360 [ 783.531641][T23443] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 783.537529][T23443] sk_stream_alloc_skb+0x106/0x6a0 [ 783.542719][T23443] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 783.548649][T23443] tcp_sendmsg_locked+0xaa2/0x2040 [ 783.553787][T23443] tcp_sendmsg+0x39/0x60 [ 783.558070][T23443] inet_sendmsg+0x6d/0x90 [ 783.562412][T23443] ? inet_send_prepare+0x200/0x200 [ 783.567405][T23428] debugfs: File '23409' in directory 'proc' already present! [ 783.567539][T23443] sock_sendmsg+0x9f/0xc0 [ 783.579245][T23443] __sys_sendto+0x21f/0x320 [ 783.583819][T23443] ? __sb_end_write+0xbe/0x100 [ 783.588675][T23443] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 783.594938][T23443] ? fput_many+0xec/0x130 [ 783.599504][T23443] ? fput+0x29/0x30 [ 783.603348][T23443] __x64_sys_sendto+0x89/0xb0 [ 783.608142][T23443] do_syscall_64+0xcc/0x3a0 [ 783.612718][T23443] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 783.618669][T23443] RIP: 0033:0x45b399 [ 783.622710][T23443] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 783.642333][T23443] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 783.650760][T23443] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 783.658738][T23443] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 783.666806][T23443] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 783.674782][T23443] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 783.682761][T23443] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000004f 08:16:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x3bdf8, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:53 executing program 4 (fault-call:7 fault-nth:80): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x8}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000000)={0x890, 0x16, 0x6, 0xb4, &(0x7f0000000180)=""/180, 0x1000, &(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000001300)=""/4096}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x7, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 783.948151][T23461] FAULT_INJECTION: forcing a failure. [ 783.948151][T23461] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 783.988951][T23461] CPU: 1 PID: 23461 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 783.997861][T23461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.008001][T23461] Call Trace: [ 784.011311][T23461] dump_stack+0x11d/0x181 [ 784.015671][T23461] should_fail.cold+0xa/0x1a [ 784.020300][T23461] should_fail_alloc_page+0x50/0x60 [ 784.025567][T23461] __alloc_pages_nodemask+0xd2/0x310 [ 784.030910][T23461] alloc_pages_current+0xd1/0x170 [ 784.036041][T23461] skb_page_frag_refill+0x16f/0x260 [ 784.041268][T23461] sk_page_frag_refill+0x57/0x170 [ 784.046464][T23461] tcp_sendmsg_locked+0x760/0x2040 [ 784.051725][T23461] tcp_sendmsg+0x39/0x60 [ 784.055968][T23461] inet_sendmsg+0x6d/0x90 [ 784.060403][T23461] ? inet_send_prepare+0x200/0x200 [ 784.065573][T23461] sock_sendmsg+0x9f/0xc0 [ 784.069900][T23461] __sys_sendto+0x21f/0x320 [ 784.074426][T23461] ? __sb_end_write+0xbe/0x100 [ 784.079260][T23461] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 784.085566][T23461] ? fput_many+0xec/0x130 [ 784.089900][T23461] ? fput+0x29/0x30 [ 784.093825][T23461] __x64_sys_sendto+0x89/0xb0 [ 784.098609][T23461] do_syscall_64+0xcc/0x3a0 [ 784.103107][T23461] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 784.108984][T23461] RIP: 0033:0x45b399 [ 784.113015][T23461] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 784.132647][T23461] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 784.141149][T23461] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 784.149127][T23461] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 784.157166][T23461] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 784.165270][T23461] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 784.173298][T23461] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000050 08:16:54 executing program 4 (fault-call:7 fault-nth:81): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 784.271693][T23474] FAULT_INJECTION: forcing a failure. [ 784.271693][T23474] name failslab, interval 1, probability 0, space 0, times 0 [ 784.284339][T23474] CPU: 0 PID: 23474 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 784.293002][T23474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.303104][T23474] Call Trace: [ 784.306414][T23474] dump_stack+0x11d/0x181 [ 784.310820][T23474] should_fail.cold+0xa/0x1a [ 784.315430][T23474] __should_failslab+0xee/0x130 [ 784.320297][T23474] should_failslab+0x9/0x14 [ 784.324786][T23474] kmem_cache_alloc_node+0x39/0x660 [ 784.330044][T23474] __alloc_skb+0x8e/0x360 [ 784.334385][T23474] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 784.340279][T23474] sk_stream_alloc_skb+0x106/0x6a0 [ 784.345444][T23474] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 784.351348][T23474] tcp_sendmsg_locked+0xaa2/0x2040 [ 784.356514][T23474] tcp_sendmsg+0x39/0x60 [ 784.360892][T23474] inet_sendmsg+0x6d/0x90 [ 784.365235][T23474] ? inet_send_prepare+0x200/0x200 [ 784.370362][T23474] sock_sendmsg+0x9f/0xc0 [ 784.374688][T23474] __sys_sendto+0x21f/0x320 [ 784.379256][T23474] ? __sb_end_write+0xbe/0x100 [ 784.384011][T23474] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 784.390256][T23474] ? fput_many+0xec/0x130 [ 784.394596][T23474] ? fput+0x29/0x30 [ 784.398425][T23474] __x64_sys_sendto+0x89/0xb0 [ 784.403137][T23474] do_syscall_64+0xcc/0x3a0 [ 784.407653][T23474] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 784.413585][T23474] RIP: 0033:0x45b399 [ 784.417489][T23474] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 784.437098][T23474] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 784.445554][T23474] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 784.453571][T23474] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 784.461538][T23474] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 08:16:54 executing program 4 (fault-call:7 fault-nth:82): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 784.469603][T23474] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 784.477567][T23474] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000051 [ 784.557804][T23476] FAULT_INJECTION: forcing a failure. [ 784.557804][T23476] name failslab, interval 1, probability 0, space 0, times 0 [ 784.571012][T23476] CPU: 1 PID: 23476 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 784.579714][T23476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.589776][T23476] Call Trace: [ 784.593077][T23476] dump_stack+0x11d/0x181 [ 784.597428][T23476] should_fail.cold+0xa/0x1a [ 784.602039][T23476] __should_failslab+0xee/0x130 [ 784.606910][T23476] should_failslab+0x9/0x14 [ 784.611575][T23476] kmem_cache_alloc_node_trace+0x3b/0x670 [ 784.617396][T23476] ? memcg_kmem_put_cache+0x7c/0xc0 [ 784.622622][T23476] __kmalloc_node_track_caller+0x38/0x50 [ 784.628331][T23476] __kmalloc_reserve.isra.0+0x49/0xd0 [ 784.633723][T23476] __alloc_skb+0xc2/0x360 [ 784.638065][T23476] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 784.644082][T23476] sk_stream_alloc_skb+0x106/0x6a0 [ 784.649208][T23476] ? __sanitizer_cov_trace_switch+0x49/0x80 08:16:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0xa26, 0x40, 0x2, 0x20}, 'syz0\x00', 0x3e}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 784.655120][T23476] tcp_sendmsg_locked+0xaa2/0x2040 [ 784.660325][T23476] tcp_sendmsg+0x39/0x60 [ 784.664593][T23476] inet_sendmsg+0x6d/0x90 [ 784.668935][T23476] ? inet_send_prepare+0x200/0x200 [ 784.674140][T23476] sock_sendmsg+0x9f/0xc0 [ 784.678485][T23476] __sys_sendto+0x21f/0x320 [ 784.683022][T23476] ? __sb_end_write+0xbe/0x100 [ 784.687821][T23476] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 784.694052][T23476] ? fput_many+0xec/0x130 [ 784.698431][T23476] ? fput+0x29/0x30 [ 784.702244][T23476] __x64_sys_sendto+0x89/0xb0 [ 784.707028][T23476] do_syscall_64+0xcc/0x3a0 [ 784.711529][T23476] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 784.717452][T23476] RIP: 0033:0x45b399 [ 784.721374][T23476] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 784.741706][T23476] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 784.750117][T23476] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 784.758107][T23476] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 784.766127][T23476] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 784.774131][T23476] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 784.782090][T23476] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000052 [ 784.791098][T23466] debugfs: File '23459' in directory 'proc' already present! [ 784.815910][T23466] binder: BINDER_SET_CONTEXT_MGR already set [ 784.821951][T23466] binder: 23459:23466 ioctl 40046207 0 returned -16 08:16:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:16:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x634040, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:55 executing program 4 (fault-call:7 fault-nth:83): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x120001, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f00000002c0)={0x5c, "b550f297817dbd0bc7aa11cc0c896d5d6a89f6a57cb48d34804713e8bb5423a4de1857f3106cae324285aba9e01649b1083184510088074a968c9751bb54361e37e55e5821df5a296d0c2ac8fa28d718ddb7bb57b8f5951806075925429de116000ec1ee7949f1aef56461609969297b50af378e00150b152d05fe1855395766"}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x401, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = epoll_create1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000200)={0x20000004}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x300}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) [ 786.003001][T23500] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 786.025243][T23501] FAULT_INJECTION: forcing a failure. [ 786.025243][T23501] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 786.090221][T23501] CPU: 1 PID: 23501 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 786.098940][T23501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.109113][T23501] Call Trace: [ 786.112467][T23501] dump_stack+0x11d/0x181 [ 786.116821][T23501] should_fail.cold+0xa/0x1a [ 786.121482][T23501] should_fail_alloc_page+0x50/0x60 [ 786.126708][T23501] __alloc_pages_nodemask+0xd2/0x310 [ 786.132121][T23501] alloc_pages_current+0xd1/0x170 [ 786.137196][T23501] skb_page_frag_refill+0x16f/0x260 [ 786.142419][T23501] sk_page_frag_refill+0x57/0x170 [ 786.147470][T23501] tcp_sendmsg_locked+0x760/0x2040 [ 786.152788][T23501] tcp_sendmsg+0x39/0x60 [ 786.157054][T23501] inet_sendmsg+0x6d/0x90 [ 786.161407][T23501] ? inet_send_prepare+0x200/0x200 [ 786.166538][T23501] sock_sendmsg+0x9f/0xc0 [ 786.170977][T23501] __sys_sendto+0x21f/0x320 [ 786.175680][T23501] ? __sb_end_write+0xbe/0x100 [ 786.180520][T23501] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 786.186924][T23501] ? fput_many+0xec/0x130 [ 786.191343][T23501] ? fput+0x29/0x30 [ 786.195278][T23501] __x64_sys_sendto+0x89/0xb0 [ 786.199979][T23501] do_syscall_64+0xcc/0x3a0 [ 786.204594][T23501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 786.210605][T23501] RIP: 0033:0x45b399 [ 786.214527][T23501] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:16:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f00000001c0)={0x8, 'veth0_virt_wifi\x00', {'bridge_slave_0\x00'}, 0x3ff}) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$can_raw(r4, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair(0x2b, 0x80804, 0x5, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e20, @multicast1}, {0x306, @dev={[], 0x23}}, 0x72, {0x2, 0x4e23, @remote}, 'nr0\x00'}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000000240)={r7, 0x3794}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20800040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) [ 786.234410][T23501] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 786.242859][T23501] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 786.250836][T23501] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 786.258827][T23501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 786.266913][T23501] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 786.274958][T23501] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000053 08:16:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) timerfd_gettime(r0, &(0x7f0000000080)) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000000)=[{{0x4, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x10) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:16:56 executing program 4 (fault-call:7 fault-nth:84): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x40000, 0x4) fallocate(r7, 0x0, 0x0, 0x110001) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xd000000, r8, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="30ff911e4551db2bdd23fa4e07f874d611f1fe0febc11962e4424df0c4c30dd5ae83619450c27fe9a6be1fd44a97fc2bf043dfe5d7416cbed8a235adc2877f407e6a10015c69139b65de2069b28e8410aa660a20c617f44d5ac3d79ac8b4aa5893119c0e7085291b364b6952b91ab2861ccc6f42ae5f84aea6e405b848055f0cc816e9eef2767a801f42fbdfc5cfcb3871c9711bf2a36d1412827af1904c92efcdff73f692af0fc78e11f23f4a1e2a76", @ANYRES16=r6, @ANYBLOB="02002abd7000fddbdf25050000001c00070008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r9) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000001200)={0x0, 0x0, 0x4, 0x10, 0x8, {}, {0x4, 0xc, 0xfc, 0x80, 0x2, 0x1, "de5721da"}, 0x1, 0x3, @offset=0xffff0001, 0xffffffff, 0x0, r1}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x38, r6, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}]}]}, 0x38}}, 0x10) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r12 = accept(r11, 0x0, 0x0) sendmmsg$alg(r12, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r12, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$rose(r12, &(0x7f00000001c0)="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", 0x1000, 0x2400c800, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) [ 786.564108][T23519] FAULT_INJECTION: forcing a failure. [ 786.564108][T23519] name failslab, interval 1, probability 0, space 0, times 0 [ 786.586782][T23519] CPU: 1 PID: 23519 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 786.595640][T23519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.605704][T23519] Call Trace: [ 786.609030][T23519] dump_stack+0x11d/0x181 [ 786.613485][T23519] should_fail.cold+0xa/0x1a [ 786.618095][T23519] __should_failslab+0xee/0x130 [ 786.623169][T23519] should_failslab+0x9/0x14 [ 786.627694][T23519] kmem_cache_alloc_node+0x39/0x660 [ 786.632918][T23519] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 786.638642][T23519] ? iov_iter_advance+0x216/0x940 [ 786.643701][T23519] __alloc_skb+0x8e/0x360 [ 786.648045][T23519] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 786.653955][T23519] sk_stream_alloc_skb+0x106/0x6a0 [ 786.659085][T23519] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 786.664991][T23519] tcp_sendmsg_locked+0xaa2/0x2040 [ 786.670465][T23519] tcp_sendmsg+0x39/0x60 [ 786.674714][T23519] inet_sendmsg+0x6d/0x90 [ 786.679064][T23519] ? inet_send_prepare+0x200/0x200 [ 786.684188][T23519] sock_sendmsg+0x9f/0xc0 [ 786.688541][T23519] __sys_sendto+0x21f/0x320 [ 786.693193][T23519] ? __sb_end_write+0xbe/0x100 [ 786.697969][T23519] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 786.704215][T23519] ? fput_many+0xec/0x130 [ 786.708545][T23519] ? fput+0x29/0x30 [ 786.712370][T23519] __x64_sys_sendto+0x89/0xb0 [ 786.717060][T23519] do_syscall_64+0xcc/0x3a0 [ 786.721571][T23519] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 786.727461][T23519] RIP: 0033:0x45b399 [ 786.731371][T23519] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 786.751052][T23519] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 786.759466][T23519] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 786.767443][T23519] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 786.775483][T23519] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 786.783479][T23519] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 786.791550][T23519] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000054 [ 786.800571][T23506] debugfs: File '23492' in directory 'proc' already present! 08:16:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x1000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:16:56 executing program 4 (fault-call:7 fault-nth:85): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 786.814802][T23506] binder: BINDER_SET_CONTEXT_MGR already set [ 786.833246][T23506] binder: 23492:23506 ioctl 40046207 0 returned -16 08:16:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x500}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 786.995712][T23538] FAULT_INJECTION: forcing a failure. [ 786.995712][T23538] name failslab, interval 1, probability 0, space 0, times 0 [ 787.011929][T23538] CPU: 1 PID: 23538 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 787.020644][T23538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.030704][T23538] Call Trace: [ 787.034013][T23538] dump_stack+0x11d/0x181 [ 787.038440][T23538] should_fail.cold+0xa/0x1a [ 787.043096][T23538] __should_failslab+0xee/0x130 [ 787.047967][T23538] should_failslab+0x9/0x14 [ 787.052479][T23538] kmem_cache_alloc_node_trace+0x3b/0x670 [ 787.058212][T23538] ? memcg_kmem_put_cache+0x7c/0xc0 [ 787.063436][T23538] __kmalloc_node_track_caller+0x38/0x50 [ 787.069182][T23538] __kmalloc_reserve.isra.0+0x49/0xd0 [ 787.074568][T23538] __alloc_skb+0xc2/0x360 [ 787.078912][T23538] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 787.084843][T23538] sk_stream_alloc_skb+0x106/0x6a0 [ 787.089972][T23538] ? __sanitizer_cov_trace_switch+0x49/0x80 08:16:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x68fc6f2aa5f7dc8d, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r7, 0x400, 0x8000000, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x68, r7, 0x100, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="5430ac79888bb25316b4252bb1a7cacf"}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x68}}, 0x800) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r7, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x800c085}, 0x4004) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x190, 0x2, 0x2, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84118749a7115c14}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr="24140ccb7e3c871d2d01055fe589fc0f"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7c2}, @CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x3}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xd}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x8, 0x2, @loopback}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4010}, 0x40080) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 787.095899][T23538] tcp_sendmsg_locked+0xaa2/0x2040 [ 787.101042][T23538] tcp_sendmsg+0x39/0x60 [ 787.105299][T23538] inet_sendmsg+0x6d/0x90 [ 787.109735][T23538] ? inet_send_prepare+0x200/0x200 [ 787.115017][T23538] sock_sendmsg+0x9f/0xc0 [ 787.119373][T23538] __sys_sendto+0x21f/0x320 [ 787.124154][T23538] ? __sb_end_write+0xbe/0x100 [ 787.128959][T23538] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 787.135207][T23538] ? fput_many+0xec/0x130 [ 787.139547][T23538] ? fput+0x29/0x30 [ 787.143369][T23538] __x64_sys_sendto+0x89/0xb0 [ 787.148072][T23538] do_syscall_64+0xcc/0x3a0 [ 787.152652][T23538] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 787.158551][T23538] RIP: 0033:0x45b399 [ 787.162537][T23538] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 787.182137][T23538] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 08:16:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x4024, 0x7, 0x4, 0x0, 0x401, {r2, r3/1000+10000}, {0x3, 0x8, 0x8, 0x3, 0x1, 0x26, "95804dcf"}, 0x9, 0x1, @planes=&(0x7f00000001c0)={0x8001, 0x4, @userptr=0x357f, 0x6}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000280)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 787.190605][T23538] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 787.198626][T23538] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 787.206623][T23538] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 787.214579][T23538] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 787.222556][T23538] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000055 08:16:57 executing program 4 (fault-call:7 fault-nth:86): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 787.319343][T23550] FAULT_INJECTION: forcing a failure. [ 787.319343][T23550] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 787.376531][T23550] CPU: 1 PID: 23550 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 787.385260][T23550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.395324][T23550] Call Trace: [ 787.398620][T23550] dump_stack+0x11d/0x181 [ 787.403051][T23550] should_fail.cold+0xa/0x1a [ 787.407761][T23550] should_fail_alloc_page+0x50/0x60 [ 787.412980][T23550] __alloc_pages_nodemask+0xd2/0x310 [ 787.418280][T23550] alloc_pages_current+0xd1/0x170 08:16:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 787.423321][T23550] skb_page_frag_refill+0x16f/0x260 [ 787.428536][T23550] sk_page_frag_refill+0x57/0x170 [ 787.433611][T23550] tcp_sendmsg_locked+0x760/0x2040 [ 787.438855][T23550] tcp_sendmsg+0x39/0x60 [ 787.443116][T23550] inet_sendmsg+0x6d/0x90 [ 787.447460][T23550] ? inet_send_prepare+0x200/0x200 [ 787.452594][T23550] sock_sendmsg+0x9f/0xc0 [ 787.457003][T23550] __sys_sendto+0x21f/0x320 [ 787.461570][T23550] ? __sb_end_write+0xbe/0x100 [ 787.466349][T23550] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 787.472659][T23550] ? fput_many+0xec/0x130 [ 787.476994][T23550] ? fput+0x29/0x30 [ 787.480863][T23550] __x64_sys_sendto+0x89/0xb0 [ 787.485557][T23550] do_syscall_64+0xcc/0x3a0 [ 787.490076][T23550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 787.495972][T23550] RIP: 0033:0x45b399 [ 787.499958][T23550] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:16:57 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$getregs(0xe, r2, 0x7, &(0x7f00000001c0)=""/171) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000012c0)={0x0, 0x4}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001340)={r7, @in6={{0xa, 0x4e20, 0x200, @empty, 0x400}}}, &(0x7f0000001400)=0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r8}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = getpgrp(0xffffffffffffffff) tkill(r10, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="098e8c7a35527da0db932f4d27d8aeb149814b13c2bd5e7f15709b0cbe7a53edc046bd840adc085c9ab4ee792dc83c2184e7c1f2") ptrace$cont(0x9, r1, 0x0, 0x0) 08:16:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000300)={0x400, "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"}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 787.519588][T23550] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 787.528016][T23550] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 787.536000][T23550] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 787.543979][T23550] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 787.551959][T23550] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 787.560112][T23550] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000056 08:16:57 executing program 4 (fault-call:7 fault-nth:87): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x1634040, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 787.779673][T23574] FAULT_INJECTION: forcing a failure. [ 787.779673][T23574] name failslab, interval 1, probability 0, space 0, times 0 [ 787.792465][T23574] CPU: 1 PID: 23574 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 787.801143][T23574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.811197][T23574] Call Trace: [ 787.814529][T23574] dump_stack+0x11d/0x181 [ 787.818887][T23574] should_fail.cold+0xa/0x1a [ 787.823515][T23574] __should_failslab+0xee/0x130 [ 787.828455][T23574] should_failslab+0x9/0x14 [ 787.833045][T23574] kmem_cache_alloc_node+0x39/0x660 [ 787.838485][T23574] __alloc_skb+0x8e/0x360 [ 787.842835][T23574] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 787.848828][T23574] sk_stream_alloc_skb+0x106/0x6a0 [ 787.853971][T23574] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 787.859892][T23574] tcp_sendmsg_locked+0xaa2/0x2040 [ 787.865040][T23574] tcp_sendmsg+0x39/0x60 [ 787.869299][T23574] inet_sendmsg+0x6d/0x90 [ 787.873674][T23574] ? inet_send_prepare+0x200/0x200 [ 787.878887][T23574] sock_sendmsg+0x9f/0xc0 [ 787.883236][T23574] __sys_sendto+0x21f/0x320 [ 787.887869][T23574] ? __sb_end_write+0xbe/0x100 [ 787.892656][T23574] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 787.899119][T23574] ? fput_many+0xec/0x130 [ 787.903482][T23574] ? fput+0x29/0x30 [ 787.907361][T23574] __x64_sys_sendto+0x89/0xb0 [ 787.912239][T23574] do_syscall_64+0xcc/0x3a0 [ 787.916877][T23574] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 787.922845][T23574] RIP: 0033:0x45b399 [ 787.926762][T23574] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 787.946473][T23574] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 787.954897][T23574] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 787.962872][T23574] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 787.970853][T23574] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 08:16:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x600}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:16:58 executing program 4 (fault-call:7 fault-nth:88): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 787.978846][T23574] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 787.986822][T23574] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000057 08:16:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x24) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x492080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', r8}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @dev={[], 0x2c}}, 0x14) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="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"], 0xdb) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000280)) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) fcntl$F_SET_RW_HINT(r11, 0x40c, &(0x7f0000000080)=0x2) [ 788.076210][T23587] FAULT_INJECTION: forcing a failure. [ 788.076210][T23587] name failslab, interval 1, probability 0, space 0, times 0 [ 788.092755][T23587] CPU: 0 PID: 23587 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 788.101450][T23587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.111510][T23587] Call Trace: [ 788.114874][T23587] dump_stack+0x11d/0x181 [ 788.119269][T23587] should_fail.cold+0xa/0x1a [ 788.123875][T23587] __should_failslab+0xee/0x130 [ 788.128740][T23587] should_failslab+0x9/0x14 [ 788.133310][T23587] kmem_cache_alloc_node_trace+0x3b/0x670 [ 788.139048][T23587] ? memcg_kmem_put_cache+0x7c/0xc0 [ 788.144269][T23587] __kmalloc_node_track_caller+0x38/0x50 [ 788.150027][T23587] __kmalloc_reserve.isra.0+0x49/0xd0 [ 788.155416][T23587] __alloc_skb+0xc2/0x360 [ 788.159813][T23587] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 788.165721][T23587] sk_stream_alloc_skb+0x106/0x6a0 [ 788.170912][T23587] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 788.176815][T23587] tcp_sendmsg_locked+0xaa2/0x2040 [ 788.181946][T23587] tcp_sendmsg+0x39/0x60 [ 788.186198][T23587] inet_sendmsg+0x6d/0x90 [ 788.190543][T23587] ? inet_send_prepare+0x200/0x200 [ 788.195678][T23587] sock_sendmsg+0x9f/0xc0 [ 788.200103][T23587] __sys_sendto+0x21f/0x320 [ 788.204661][T23587] ? __sb_end_write+0xbe/0x100 [ 788.209513][T23587] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 788.215769][T23587] ? fput_many+0xec/0x130 [ 788.220094][T23587] ? fput+0x29/0x30 [ 788.223910][T23587] __x64_sys_sendto+0x89/0xb0 [ 788.228618][T23587] do_syscall_64+0xcc/0x3a0 [ 788.233149][T23587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 788.239125][T23587] RIP: 0033:0x45b399 [ 788.243098][T23587] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 788.262707][T23587] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 788.271171][T23587] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 788.279134][T23587] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 788.287143][T23587] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 788.295106][T23587] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 788.303132][T23587] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000058 08:16:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) mkdirat$cgroup(r1, &(0x7f00000017c0)='syz0\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000806, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0xfffffffffffffe05) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210402, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r7 = dup3(r5, r6, 0x80000) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f00000013c0)={"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"}) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000001340)={0x7, 0x80000000, 0x7, 0xfa, &(0x7f00000001c0)=""/250, 0x72, &(0x7f00000002c0)=""/114, 0x1000, &(0x7f0000000340)=""/4096}) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r8, 0x4010aeab, &(0x7f0000001380)={0x7, 0x6000}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:16:58 executing program 4 (fault-call:7 fault-nth:89): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:16:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 788.554616][T23604] FAULT_INJECTION: forcing a failure. [ 788.554616][T23604] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:16:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffff9748, 0x101000) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000001c0)=0xfffff801) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000280)={0x1, 0x1, 0x4, 0x10000, 0x1, {}, {0x0, 0x8, 0x1, 0x9, 0x4a, 0x8, "a61c65c2"}, 0x2f4, 0x1, @offset=0x4}) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000400)={0x3, 0x1000800c}) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 788.621266][T23604] CPU: 0 PID: 23604 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 788.629988][T23604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.640046][T23604] Call Trace: [ 788.643353][T23604] dump_stack+0x11d/0x181 [ 788.647705][T23604] should_fail.cold+0xa/0x1a [ 788.652378][T23604] should_fail_alloc_page+0x50/0x60 [ 788.657589][T23604] __alloc_pages_nodemask+0xd2/0x310 [ 788.662934][T23604] alloc_pages_current+0xd1/0x170 [ 788.667980][T23604] skb_page_frag_refill+0x16f/0x260 [ 788.673199][T23604] sk_page_frag_refill+0x57/0x170 [ 788.678261][T23604] tcp_sendmsg_locked+0x760/0x2040 [ 788.683400][T23604] tcp_sendmsg+0x39/0x60 [ 788.687650][T23604] inet_sendmsg+0x6d/0x90 [ 788.692013][T23604] ? inet_send_prepare+0x200/0x200 [ 788.697150][T23604] sock_sendmsg+0x9f/0xc0 [ 788.701517][T23604] __sys_sendto+0x21f/0x320 [ 788.706035][T23604] ? __sb_end_write+0xbe/0x100 [ 788.710812][T23604] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 788.717064][T23604] ? fput_many+0xec/0x130 [ 788.721406][T23604] ? fput+0x29/0x30 [ 788.725233][T23604] __x64_sys_sendto+0x89/0xb0 [ 788.729926][T23604] do_syscall_64+0xcc/0x3a0 [ 788.734443][T23604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 788.740398][T23604] RIP: 0033:0x45b399 [ 788.744309][T23604] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 788.764012][T23604] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 788.772505][T23604] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 788.780591][T23604] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 788.788574][T23604] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 788.796552][T23604] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 788.804529][T23604] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000059 [ 788.837495][T23588] debugfs: File '23583' in directory 'proc' already present! 08:16:58 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x2000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:00 executing program 4 (fault-call:7 fault-nth:90): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x700}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000280)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xa20000, 0x800, 0x8000, r4, 0x0, &(0x7f0000000000)={0x980920, 0x5, [], @value64=0x69e2}}) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) waitid$P_PIDFD(0x3, r5, 0x0, 0x20000000, &(0x7f00000001c0)) 08:17:00 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x2630440, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 790.671277][T23631] FAULT_INJECTION: forcing a failure. [ 790.671277][T23631] name failslab, interval 1, probability 0, space 0, times 0 [ 790.709189][T23631] CPU: 0 PID: 23631 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 08:17:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r4, 0x3, 0x10}, 0xc) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000280)={0x6, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ppoll(&(0x7f00000002c0)=[{r5, 0x88}, {r7, 0x18b}, {r8, 0x1010}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 790.717906][T23631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.727967][T23631] Call Trace: [ 790.731338][T23631] dump_stack+0x11d/0x181 [ 790.735687][T23631] should_fail.cold+0xa/0x1a [ 790.740295][T23631] __should_failslab+0xee/0x130 [ 790.745164][T23631] should_failslab+0x9/0x14 [ 790.749733][T23631] kmem_cache_alloc_node+0x39/0x660 [ 790.755025][T23631] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 790.760813][T23631] ? iov_iter_advance+0x216/0x940 [ 790.765858][T23631] __alloc_skb+0x8e/0x360 [ 790.770204][T23631] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 790.776117][T23631] sk_stream_alloc_skb+0x106/0x6a0 [ 790.781305][T23631] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 790.787225][T23631] tcp_sendmsg_locked+0xaa2/0x2040 [ 790.792450][T23631] tcp_sendmsg+0x39/0x60 [ 790.796807][T23631] inet_sendmsg+0x6d/0x90 [ 790.801241][T23631] ? inet_send_prepare+0x200/0x200 [ 790.806382][T23631] sock_sendmsg+0x9f/0xc0 [ 790.810700][T23631] __sys_sendto+0x21f/0x320 [ 790.815273][T23631] ? __sb_end_write+0xbe/0x100 [ 790.820127][T23631] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 790.826346][T23631] ? fput_many+0xec/0x130 [ 790.830663][T23631] ? fput+0x29/0x30 [ 790.834506][T23631] __x64_sys_sendto+0x89/0xb0 [ 790.839192][T23631] do_syscall_64+0xcc/0x3a0 [ 790.843702][T23631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 790.849579][T23631] RIP: 0033:0x45b399 [ 790.853474][T23631] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 790.874347][T23631] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 790.882821][T23631] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 790.890842][T23631] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 790.898872][T23631] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 790.906839][T23631] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 08:17:00 executing program 4 (fault-call:7 fault-nth:91): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 790.914915][T23631] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005a [ 790.998559][T23648] FAULT_INJECTION: forcing a failure. [ 790.998559][T23648] name failslab, interval 1, probability 0, space 0, times 0 [ 791.013792][T23648] CPU: 1 PID: 23648 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 791.022592][T23648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.032805][T23648] Call Trace: [ 791.036113][T23648] dump_stack+0x11d/0x181 [ 791.040517][T23648] should_fail.cold+0xa/0x1a [ 791.045144][T23648] __should_failslab+0xee/0x130 [ 791.050123][T23648] should_failslab+0x9/0x14 [ 791.054812][T23648] kmem_cache_alloc_node_trace+0x3b/0x670 [ 791.060680][T23648] ? memcg_kmem_put_cache+0x7c/0xc0 [ 791.065923][T23648] __kmalloc_node_track_caller+0x38/0x50 [ 791.071575][T23648] __kmalloc_reserve.isra.0+0x49/0xd0 [ 791.077111][T23648] __alloc_skb+0xc2/0x360 [ 791.081453][T23648] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 791.087348][T23648] sk_stream_alloc_skb+0x106/0x6a0 [ 791.092479][T23648] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 791.098370][T23648] tcp_sendmsg_locked+0xaa2/0x2040 [ 791.103746][T23648] tcp_sendmsg+0x39/0x60 [ 791.108120][T23648] inet_sendmsg+0x6d/0x90 [ 791.112453][T23648] ? inet_send_prepare+0x200/0x200 [ 791.117724][T23648] sock_sendmsg+0x9f/0xc0 [ 791.122485][T23648] __sys_sendto+0x21f/0x320 [ 791.127167][T23648] ? __sb_end_write+0xbe/0x100 [ 791.132059][T23648] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 791.138523][T23648] ? fput_many+0xec/0x130 [ 791.142868][T23648] ? fput+0x29/0x30 [ 791.146715][T23648] __x64_sys_sendto+0x89/0xb0 [ 791.151450][T23648] do_syscall_64+0xcc/0x3a0 [ 791.156096][T23648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 791.162014][T23648] RIP: 0033:0x45b399 [ 791.166034][T23648] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 791.186452][T23648] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 08:17:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 791.194970][T23648] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 791.203844][T23648] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 791.211826][T23648] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 791.219797][T23648] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 791.228098][T23648] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005b 08:17:01 executing program 4 (fault-call:7 fault-nth:92): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 791.377630][T23654] FAULT_INJECTION: forcing a failure. [ 791.377630][T23654] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 791.402384][T23654] CPU: 0 PID: 23654 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 791.431271][T23654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.441408][T23654] Call Trace: [ 791.444833][T23654] dump_stack+0x11d/0x181 [ 791.449216][T23654] should_fail.cold+0xa/0x1a [ 791.453856][T23654] should_fail_alloc_page+0x50/0x60 [ 791.459273][T23654] __alloc_pages_nodemask+0xd2/0x310 [ 791.461164][T23644] debugfs: File '23627' in directory 'proc' already present! [ 791.464596][T23654] alloc_pages_current+0xd1/0x170 [ 791.464754][T23654] skb_page_frag_refill+0x16f/0x260 [ 791.482431][T23654] sk_page_frag_refill+0x57/0x170 [ 791.487076][T23644] binder: BINDER_SET_CONTEXT_MGR already set [ 791.487468][T23654] tcp_sendmsg_locked+0x760/0x2040 [ 791.487588][T23654] tcp_sendmsg+0x39/0x60 [ 791.503016][T23654] inet_sendmsg+0x6d/0x90 [ 791.507570][T23654] ? inet_send_prepare+0x200/0x200 [ 791.510390][T23644] binder: 23627:23644 ioctl 40046207 0 returned -16 [ 791.513179][T23654] sock_sendmsg+0x9f/0xc0 [ 791.513202][T23654] __sys_sendto+0x21f/0x320 [ 791.513297][T23654] ? __sb_end_write+0xbe/0x100 [ 791.534511][T23654] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 791.540762][T23654] ? fput_many+0xec/0x130 [ 791.545124][T23654] ? fput+0x29/0x30 [ 791.549376][T23654] __x64_sys_sendto+0x89/0xb0 [ 791.554320][T23654] do_syscall_64+0xcc/0x3a0 [ 791.558919][T23654] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 791.564817][T23654] RIP: 0033:0x45b399 08:17:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x3000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 791.568765][T23654] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 791.588387][T23654] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 791.596827][T23654] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 791.605604][T23654] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 791.613642][T23654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 791.621601][T23654] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 791.629832][T23654] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005c 08:17:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000001c0)={{0x0, @multicast2, 0x4e24, 0x0, 'fo\x00', 0x10, 0x5, 0x69}, {@empty, 0x4e23, 0x4, 0xffff, 0x988, 0x1f}}, 0x44) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) 08:17:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0xff00}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:01 executing program 4 (fault-call:7 fault-nth:93): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) setpgid(0x0, r3) [ 791.868615][T23675] FAULT_INJECTION: forcing a failure. [ 791.868615][T23675] name failslab, interval 1, probability 0, space 0, times 0 [ 791.885751][T23675] CPU: 0 PID: 23675 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 791.894568][T23675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.904731][T23675] Call Trace: [ 791.908115][T23675] dump_stack+0x11d/0x181 [ 791.912481][T23675] should_fail.cold+0xa/0x1a [ 791.917369][T23675] __should_failslab+0xee/0x130 [ 791.922287][T23675] should_failslab+0x9/0x14 [ 791.926824][T23675] kmem_cache_alloc_node+0x39/0x660 [ 791.932041][T23675] __alloc_skb+0x8e/0x360 [ 791.936412][T23675] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 791.942601][T23675] sk_stream_alloc_skb+0x106/0x6a0 [ 791.947742][T23675] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 791.953767][T23675] tcp_sendmsg_locked+0xaa2/0x2040 [ 791.958894][T23675] tcp_sendmsg+0x39/0x60 [ 791.963123][T23675] inet_sendmsg+0x6d/0x90 [ 791.967450][T23675] ? inet_send_prepare+0x200/0x200 [ 791.973017][T23675] sock_sendmsg+0x9f/0xc0 [ 791.977442][T23675] __sys_sendto+0x21f/0x320 [ 791.982847][T23675] ? __sb_end_write+0xbe/0x100 [ 791.987606][T23675] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 791.993855][T23675] ? fput_many+0xec/0x130 [ 791.998219][T23675] ? fput+0x29/0x30 [ 792.002020][T23675] __x64_sys_sendto+0x89/0xb0 [ 792.006729][T23675] do_syscall_64+0xcc/0x3a0 [ 792.011290][T23675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 792.017187][T23675] RIP: 0033:0x45b399 [ 792.022421][T23675] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.042095][T23675] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 792.050645][T23675] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 792.059037][T23675] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 08:17:02 executing program 4 (fault-call:7 fault-nth:94): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 792.067136][T23675] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 792.075104][T23675] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 792.083084][T23675] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005d [ 792.206002][T23685] FAULT_INJECTION: forcing a failure. [ 792.206002][T23685] name failslab, interval 1, probability 0, space 0, times 0 [ 792.219074][T23685] CPU: 1 PID: 23685 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 792.227889][T23685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.237988][T23685] Call Trace: [ 792.241770][T23685] dump_stack+0x11d/0x181 [ 792.246227][T23685] should_fail.cold+0xa/0x1a [ 792.250837][T23685] __should_failslab+0xee/0x130 [ 792.255896][T23685] should_failslab+0x9/0x14 [ 792.260462][T23685] kmem_cache_alloc_node_trace+0x3b/0x670 [ 792.266258][T23685] ? memcg_kmem_put_cache+0x7c/0xc0 [ 792.271530][T23685] __kmalloc_node_track_caller+0x38/0x50 [ 792.277166][T23685] __kmalloc_reserve.isra.0+0x49/0xd0 [ 792.282633][T23685] __alloc_skb+0xc2/0x360 [ 792.286969][T23685] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 792.292939][T23685] sk_stream_alloc_skb+0x106/0x6a0 [ 792.298529][T23685] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 792.304446][T23685] tcp_sendmsg_locked+0xaa2/0x2040 [ 792.309553][T23685] tcp_sendmsg+0x39/0x60 [ 792.313814][T23685] inet_sendmsg+0x6d/0x90 [ 792.318634][T23685] ? inet_send_prepare+0x200/0x200 [ 792.323755][T23685] sock_sendmsg+0x9f/0xc0 [ 792.328090][T23685] __sys_sendto+0x21f/0x320 [ 792.332608][T23685] ? __sb_end_write+0xbe/0x100 [ 792.337486][T23685] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 792.343760][T23685] ? fput_many+0xec/0x130 [ 792.348099][T23685] ? fput+0x29/0x30 [ 792.351946][T23685] __x64_sys_sendto+0x89/0xb0 [ 792.356658][T23685] do_syscall_64+0xcc/0x3a0 [ 792.361156][T23685] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 792.367038][T23685] RIP: 0033:0x45b399 [ 792.370961][T23685] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.391690][T23685] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 08:17:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301500, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r9, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'netdevsim0\x00', r9}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r10}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 792.400236][T23685] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 792.408284][T23685] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 792.416248][T23685] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 792.424253][T23685] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 792.433486][T23685] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005e 08:17:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x3630840, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 792.589918][T23674] debugfs: File '23669' in directory 'proc' already present! [ 792.602571][T23674] binder: BINDER_SET_CONTEXT_MGR already set [ 792.635007][T23674] binder: 23669:23674 ioctl 40046207 0 returned -16 08:17:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x1000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:03 executing program 4 (fault-call:7 fault-nth:95): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r7, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000000)=0x8, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x84000, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x18000, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x4000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{0x1000, 0x2000, 0xb, 0x3, 0x8, 0x2, 0x31, 0x1f, 0x4, 0x1, 0x1, 0x5}, {0x10000, 0x0, 0xc, 0x20, 0x9e, 0x20, 0x6, 0x5, 0xfe, 0x7}, {0x6000, 0x4, 0xa, 0x1, 0x1c, 0x10, 0x0, 0x1, 0x81, 0x1, 0x7, 0x1}, {0xf000, 0x6000, 0xd, 0x80, 0x4c, 0x20, 0x1, 0x1, 0x9, 0x1, 0x2c, 0x94}, {0x4000, 0x4, 0x10, 0x5, 0x1, 0x9f, 0xfd, 0x20, 0x5, 0x6f, 0x7, 0x7f}, {0x6000, 0x100000, 0x3, 0x3, 0x7, 0x20, 0x70, 0x0, 0xde, 0x3, 0x1, 0x2}, {0x6000, 0x2, 0xb, 0x52, 0x3f, 0x2, 0x0, 0x1b, 0x80, 0x1, 0x4, 0x7}, {0x10000, 0x5000, 0xc, 0xe8, 0x80, 0x3f, 0x7, 0x4, 0x4, 0xf2, 0x0, 0x7}, {0x2000, 0x1}, {0x10000, 0x1}, 0x852883bf8c925549, 0x0, 0x0, 0x14, 0x3, 0xa000, 0x1000, [0xaa, 0x50, 0xfffffffffffffffd, 0x1]}) close(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x2000000, 0x11, r2, 0x82000000) tkill(r0, 0x3c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r4, 0xfffffffffffffffc, &(0x7f0000000200)="c35b7ed83ac5933fc15fdd1f85abdaff4d2a854604ecc04c6dbb104970e728c6d5f6cffa017d2add83eebcabf81c0bb8ebfd9d1729a4ae50bfccf19526ff8510ca05f0edbd907b6631e191e8e07a13563f5356e3833dcaaf809c739aff28a81292c78438edd8ff0d04a1f4a16fcc17593c128520a5c9fe5a4f66085a095fb2e04948777492c4a40fdb429275f74341c02a9179d12329e8a875b7d5a5cddc56c053dd9cce2aa5c23d6cd8bec73e76cf00e99d42b2a8c60b62bb1cfdfb8c59c8e4fe6e608457780c9ae3") ptrace$cont(0x9, r0, 0x0, 0x0) [ 793.888052][T23709] FAULT_INJECTION: forcing a failure. [ 793.888052][T23709] name failslab, interval 1, probability 0, space 0, times 0 [ 793.904058][T23709] CPU: 1 PID: 23709 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 793.912754][T23709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.922920][T23709] Call Trace: [ 793.926407][T23709] dump_stack+0x11d/0x181 [ 793.930824][T23709] should_fail.cold+0xa/0x1a [ 793.935434][T23709] __should_failslab+0xee/0x130 [ 793.940368][T23709] should_failslab+0x9/0x14 [ 793.944979][T23709] kmem_cache_alloc_node+0x39/0x660 [ 793.951243][T23709] __alloc_skb+0x8e/0x360 [ 793.955661][T23709] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 793.961572][T23709] sk_stream_alloc_skb+0x106/0x6a0 [ 793.966715][T23709] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 793.972636][T23709] tcp_sendmsg_locked+0xaa2/0x2040 [ 793.977770][T23709] tcp_sendmsg+0x39/0x60 [ 793.982065][T23709] inet_sendmsg+0x6d/0x90 [ 793.986584][T23709] ? inet_send_prepare+0x200/0x200 [ 793.991765][T23709] sock_sendmsg+0x9f/0xc0 [ 793.996115][T23709] __sys_sendto+0x21f/0x320 [ 794.000626][T23709] ? __sb_end_write+0xbe/0x100 [ 794.005479][T23709] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 794.012035][T23709] ? fput_many+0xec/0x130 [ 794.017190][T23709] ? fput+0x29/0x30 [ 794.021901][T23709] __x64_sys_sendto+0x89/0xb0 [ 794.027445][T23709] do_syscall_64+0xcc/0x3a0 [ 794.032084][T23709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 794.037985][T23709] RIP: 0033:0x45b399 [ 794.041974][T23709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 794.061588][T23709] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 794.070434][T23709] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 794.078420][T23709] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 794.086573][T23709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 794.094536][T23709] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 794.102529][T23709] R13: 00000000000009d4 R14: 00000000004cb445 R15: 000000000000005f 08:17:04 executing program 4 (fault-call:7 fault-nth:96): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) r2 = syz_open_pts(0xffffffffffffffff, 0x8400) ioctl$TIOCCBRK(r2, 0x5428) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 794.223300][T23730] FAULT_INJECTION: forcing a failure. [ 794.223300][T23730] name failslab, interval 1, probability 0, space 0, times 0 [ 794.252681][T23730] CPU: 1 PID: 23730 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 794.261422][T23730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.271862][T23730] Call Trace: [ 794.275145][T23730] dump_stack+0x11d/0x181 [ 794.279569][T23730] should_fail.cold+0xa/0x1a [ 794.284323][T23730] __should_failslab+0xee/0x130 [ 794.289160][T23730] should_failslab+0x9/0x14 [ 794.293662][T23730] kmem_cache_alloc_node+0x39/0x660 [ 794.299158][T23730] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 794.305118][T23730] ? iov_iter_advance+0x216/0x940 [ 794.310235][T23730] __alloc_skb+0x8e/0x360 [ 794.314610][T23730] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 794.320501][T23730] sk_stream_alloc_skb+0x106/0x6a0 [ 794.325596][T23730] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 794.331551][T23730] tcp_sendmsg_locked+0xaa2/0x2040 [ 794.338990][T23730] tcp_sendmsg+0x39/0x60 [ 794.343230][T23730] inet_sendmsg+0x6d/0x90 [ 794.347565][T23730] ? inet_send_prepare+0x200/0x200 [ 794.352694][T23730] sock_sendmsg+0x9f/0xc0 [ 794.357009][T23730] __sys_sendto+0x21f/0x320 [ 794.362104][T23730] ? __sb_end_write+0xbe/0x100 [ 794.366868][T23730] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 794.387194][T23730] ? fput_many+0xec/0x130 [ 794.406861][T23730] ? fput+0x29/0x30 [ 794.410680][T23730] __x64_sys_sendto+0x89/0xb0 [ 794.415366][T23730] do_syscall_64+0xcc/0x3a0 [ 794.426954][T23730] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 794.432840][T23730] RIP: 0033:0x45b399 [ 794.449324][T23730] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 794.468927][T23730] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 08:17:04 executing program 4 (fault-call:7 fault-nth:97): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 794.478015][T23730] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 794.485973][T23730] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 794.494040][T23730] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 794.501993][T23730] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 794.510064][T23730] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000060 [ 794.582958][T23739] FAULT_INJECTION: forcing a failure. [ 794.582958][T23739] name failslab, interval 1, probability 0, space 0, times 0 [ 794.595854][T23739] CPU: 1 PID: 23739 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 794.604650][T23739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.614712][T23739] Call Trace: [ 794.618018][T23739] dump_stack+0x11d/0x181 [ 794.622395][T23739] should_fail.cold+0xa/0x1a [ 794.627010][T23739] __should_failslab+0xee/0x130 [ 794.631972][T23739] should_failslab+0x9/0x14 [ 794.636580][T23739] kmem_cache_alloc_node_trace+0x3b/0x670 [ 794.642361][T23739] ? memcg_kmem_put_cache+0x7c/0xc0 [ 794.647587][T23739] __kmalloc_node_track_caller+0x38/0x50 [ 794.652300][T23721] debugfs: File '23704' in directory 'proc' already present! [ 794.653643][T23739] __kmalloc_reserve.isra.0+0x49/0xd0 [ 794.653672][T23739] __alloc_skb+0xc2/0x360 [ 794.670841][T23739] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 794.676750][T23739] sk_stream_alloc_skb+0x106/0x6a0 [ 794.676797][T23721] binder: BINDER_SET_CONTEXT_MGR already set [ 794.681881][T23739] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 794.681907][T23739] tcp_sendmsg_locked+0xaa2/0x2040 [ 794.681975][T23739] tcp_sendmsg+0x39/0x60 [ 794.703242][T23739] inet_sendmsg+0x6d/0x90 [ 794.707587][T23739] ? inet_send_prepare+0x200/0x200 [ 794.711437][T23721] binder: 23704:23721 ioctl 40046207 0 returned -16 [ 794.712957][T23739] sock_sendmsg+0x9f/0xc0 [ 794.712985][T23739] __sys_sendto+0x21f/0x320 [ 794.728401][T23739] ? __sb_end_write+0xbe/0x100 [ 794.733214][T23739] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 794.739478][T23739] ? fput_many+0xec/0x130 [ 794.743811][T23739] ? fput+0x29/0x30 [ 794.748193][T23739] __x64_sys_sendto+0x89/0xb0 [ 794.753042][T23739] do_syscall_64+0xcc/0x3a0 [ 794.757567][T23739] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 794.763585][T23739] RIP: 0033:0x45b399 08:17:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x2000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0xa5, 0x15, 0x2, 0x100}) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 794.767557][T23739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 794.787170][T23739] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 794.795674][T23739] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 794.803650][T23739] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 794.811742][T23739] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 794.819741][T23739] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 794.827724][T23739] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000061 08:17:04 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x4630440, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:04 executing program 4 (fault-call:7 fault-nth:98): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:04 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x100000000001}, 0x0, 0xffffffffffffffff, r1, 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8a402, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000200)=0x5a91) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000000)={0x80c, 0x1000}) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r9 = accept(r8, 0x0, 0x0) sendmmsg$alg(r9, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r9, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000300)={r10, 0x7}, 0x8) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r11 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r11) ioctl$TUNSETPERSIST(r11, 0x400454cb, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000240)) [ 794.998843][T23759] FAULT_INJECTION: forcing a failure. [ 794.998843][T23759] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 795.024523][T23759] CPU: 0 PID: 23759 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 795.033433][T23759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.043799][T23759] Call Trace: 08:17:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'vlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 795.047102][T23759] dump_stack+0x11d/0x181 [ 795.051454][T23759] should_fail.cold+0xa/0x1a [ 795.056094][T23759] should_fail_alloc_page+0x50/0x60 [ 795.061317][T23759] __alloc_pages_nodemask+0xd2/0x310 [ 795.066624][T23759] alloc_pages_current+0xd1/0x170 [ 795.071738][T23759] skb_page_frag_refill+0x16f/0x260 [ 795.076964][T23759] sk_page_frag_refill+0x57/0x170 [ 795.082113][T23759] tcp_sendmsg_locked+0x760/0x2040 [ 795.087371][T23759] tcp_sendmsg+0x39/0x60 [ 795.091643][T23759] inet_sendmsg+0x6d/0x90 [ 795.095995][T23759] ? inet_send_prepare+0x200/0x200 [ 795.101129][T23759] sock_sendmsg+0x9f/0xc0 [ 795.105572][T23759] __sys_sendto+0x21f/0x320 [ 795.110171][T23759] ? __sb_end_write+0xbe/0x100 [ 795.114971][T23759] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 795.121343][T23759] ? fput_many+0xec/0x130 [ 795.125690][T23759] ? fput+0x29/0x30 [ 795.129517][T23759] __x64_sys_sendto+0x89/0xb0 [ 795.134274][T23759] do_syscall_64+0xcc/0x3a0 [ 795.138862][T23759] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 795.144847][T23759] RIP: 0033:0x45b399 [ 795.148752][T23759] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 795.169132][T23759] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 795.177637][T23759] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 [ 795.185978][T23759] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 795.193974][T23759] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 795.202059][T23759] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 795.210044][T23759] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000062 08:17:05 executing program 4 (fault-call:7 fault-nth:99): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x2, @mcast1, 0x3}}, 0x0, 0x0, 0x47, 0x0, "2f07d91d172bbf670e13a847b10c6a801111a125572bebcc2e59dabead535be7c44e96f43338b9dc009ecdec59abff09f7919f0f7d0de1eaea38e3c7aa6260ff5c88d0a66cc01edba002b41c5d0f3f25"}, 0xd8) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/80, &(0x7f0000000000)=0x50) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 795.362731][T23774] FAULT_INJECTION: forcing a failure. [ 795.362731][T23774] name failslab, interval 1, probability 0, space 0, times 0 [ 795.389114][T23774] CPU: 0 PID: 23774 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 795.397898][T23774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.408006][T23774] Call Trace: [ 795.411351][T23774] dump_stack+0x11d/0x181 [ 795.415706][T23774] should_fail.cold+0xa/0x1a [ 795.420356][T23774] __should_failslab+0xee/0x130 [ 795.425210][T23774] should_failslab+0x9/0x14 [ 795.429905][T23774] kmem_cache_alloc_node+0x39/0x660 [ 795.435165][T23774] __alloc_skb+0x8e/0x360 [ 795.439538][T23774] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 795.445594][T23774] sk_stream_alloc_skb+0x106/0x6a0 [ 795.450738][T23774] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 795.456709][T23774] tcp_sendmsg_locked+0xaa2/0x2040 [ 795.461925][T23774] tcp_sendmsg+0x39/0x60 [ 795.466179][T23774] inet_sendmsg+0x6d/0x90 [ 795.471974][T23774] ? inet_send_prepare+0x200/0x200 [ 795.477138][T23774] sock_sendmsg+0x9f/0xc0 [ 795.481608][T23774] __sys_sendto+0x21f/0x320 [ 795.486258][T23774] ? __sb_end_write+0xbe/0x100 [ 795.491082][T23774] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 795.497331][T23774] ? fput_many+0xec/0x130 [ 795.501668][T23774] ? fput+0x29/0x30 [ 795.505513][T23774] __x64_sys_sendto+0x89/0xb0 [ 795.510246][T23774] do_syscall_64+0xcc/0x3a0 [ 795.514827][T23774] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 795.520743][T23774] RIP: 0033:0x45b399 [ 795.524889][T23774] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 795.545645][T23774] RSP: 002b:00007f3f6caa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 795.554157][T23774] RAX: ffffffffffffffda RBX: 00007f3f6caa56d4 RCX: 000000000045b399 08:17:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 795.562191][T23774] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 795.570348][T23774] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000ffffffd8 [ 795.578558][T23774] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 795.586596][T23774] R13: 00000000000009d4 R14: 00000000004cb445 R15: 0000000000000063 08:17:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x3000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 795.659428][T23752] debugfs: File '23747' in directory 'proc' already present! [ 795.672701][T23752] binder: BINDER_SET_CONTEXT_MGR already set [ 795.683060][T23752] binder: 23747:23752 ioctl 40046207 0 returned -16 [ 796.569596][T23788] debugfs: File '23785' in directory 'proc' already present! [ 796.577836][T23788] binder: BINDER_SET_CONTEXT_MGR already set [ 796.583860][T23788] binder: 23785:23788 ioctl 40046207 0 returned -16 08:17:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$setsig(0x4203, r2, 0x9, &(0x7f00000001c0)={0x27, 0x9, 0x31}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440f41, 0x143) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:07 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet6_int(r3, 0x29, 0x48, &(0x7f00000001c0)=0x9, 0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000300)) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000080)=0x80, 0x4) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000200)={0x9, 0x1, 0x8001, 0xf09, 0x300000, 0xc2, 0x3}) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100)=0xbbc0, 0x400, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r14 = accept(r13, 0x0, 0x0) sendmmsg$alg(r14, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r14, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r15, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@empty, 0x1c, r15}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c, 0x0) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000208010100000000000000000000000009a9ea73797a0000000000"], 0x1}}, 0x0) r17 = accept(r16, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r17, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r17, 0x0, 0x2a, &(0x7f0000000340)={0xff, {{0x2, 0x4e23, @broadcast}}}, 0x88) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x5000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ptrace$getregset(0x4204, r3, 0x1, &(0x7f0000000000)={&(0x7f00000001c0)=""/126, 0x7e}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x4000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x7, 0x1009, 0x2, 0xb, 0x7}}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000002c0)={0x8001, "1910ee841a303d07d7ae71fa2a679d8ebd5739a8808e974e5c0db5cede702890", 0x0, 0x200, 0xffffffff, 0x400, 0x8, 0x0, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000240)={0x25, @broadcast, 0x2, 0x4, 'wlc\x00', 0x10, 0x6, 0x6b}, 0x2c) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000100)={0xffffff81}, 0x4) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r5, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000000)=""/12, &(0x7f0000000080)=0xc) 08:17:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:07 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffb, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40000, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r4, 0x1, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x44001}, 0x4048005) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20040005) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) [ 798.112463][T23814] debugfs: File '23798' in directory 'proc' already present! [ 798.139480][T23814] binder: BINDER_SET_CONTEXT_MGR already set [ 798.176561][T23814] binder: 23798:23814 ioctl 40046207 0 returned -16 08:17:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x5000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x10, 0x9, {0x77359400}, {0x2, 0x5, 0x24, 0x2, 0x7f, 0x7, "995ba8a5"}, 0x20, 0x2, @fd, 0xeb71, 0x0, r1}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) msgctl$MSG_STAT_ANY(r6, 0xd, &(0x7f0000000240)=""/45) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:10 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) clone3(&(0x7f0000000380)={0x5004000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100), {0x22}, &(0x7f0000000180)=""/100, 0x64, &(0x7f0000000300)=""/89, &(0x7f0000000200)=[0xffffffffffffffff, r4], 0x2}, 0x50) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x8006}, {r3, 0x1104}, {r2, 0x70}, {0xffffffffffffffff, 0x410}, {r5, 0x5010}], 0x5, &(0x7f0000000440)={r6, r7+10000000}, &(0x7f0000000480)={[0x6]}, 0x8) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r8, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x9e0000, 0xff, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x980919, 0x100, [], @ptr=0x858}}) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x40, 0x8, 0x1f, 0x7f, 0x0, 0xec, 0x40000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x4000, 0x3000000, 0x3, 0x0, 0x10001, 0x6, 0x3}, 0x0, 0x7, r1, 0x9) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4000e8ff0008030000000000000000000700000306000240080600000900010073797a31000000000900010073797a30000000000900010073797a3100000000"], 0x40}, 0x1, 0x0, 0x0, 0x40040}, 0x4800) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) connect$netrom(r5, &(0x7f0000000400)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast]}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x5e23, @local}, 0xfffffffffffffdb2) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r3, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x2, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000340)={0x1, 0x3, 0x4, 0x4000, 0x1, {0x77359400}, {0x5, 0x0, 0x3, 0xff, 0x1, 0x0, "c44ac015"}, 0x9, 0x3, @offset=0x94, 0x5, 0x0, r5}) 08:17:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'macvtap0\x00', {0x3}, 0x5b30}) close(r2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') 08:17:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) process_vm_readv(r3, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/49, 0x31}], 0x2, &(0x7f0000002540)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/135, 0x87}, {&(0x7f00000022c0)=""/135, 0x87}, {&(0x7f0000002380)=""/60, 0x3c}, {&(0x7f00000023c0)=""/57, 0x39}, {&(0x7f0000002400)=""/198, 0xc6}, {&(0x7f0000002500)=""/7, 0x7}], 0x7, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = syz_open_dev$vcsn(&(0x7f00000025c0)='/dev/vcs#\x00', 0x1, 0x30b001) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000002600)=0x8) 08:17:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 801.390394][T23869] debugfs: File '23857' in directory 'proc' already present! [ 801.405227][T23869] binder: BINDER_SET_CONTEXT_MGR already set [ 801.442306][T23869] binder: 23857:23869 ioctl 40046207 0 returned -16 08:17:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r6 = dup3(r5, r2, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000000)={0x5, {0x6, 0xce9, 0x5, 0x8}}) 08:17:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x7000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x6000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x80, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000580)={0x9a0000, 0x7, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x9909d2, 0x1d2, [], @p_u16=&(0x7f0000000500)=0x4}}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000002ac0)=ANY=[@ANYPTR=&(0x7f0000001880)=ANY=[@ANYRES32=r3, @ANYRES32=r7, @ANYPTR64=&(0x7f0000002980)=ANY=[@ANYBLOB="ab7ae1c67896b4ddf58cb8d558a0134575bfa61f8f0a4f2c2fbc8c23d4fafb34e0d1b06e80b5e948384f8a5188b0703435db5463f271ef3afa17fd37221a7e987d75d2fc823c4c07761dea1c1fa31516f46d004ea992fbf1bea917f6d7a22af1521d2d40c50c64cb8d5e4556d53cd1e39856eb42f17c4796d2cfa8bea36377dce653f9dd3e82209583ae1e365e329bef1cd72858e8c7b158686387a3e8da862442a47756c093f3c5b7678ad937b343dab315512acf60fa76d07bf2a0985bceaa161023e59c0dfa3f740d2d88ac1bc58ce6b7eb65f4747d725cb0c46f2936fa57c8f98ccd343db565acc5496b16c4aaf9", @ANYPTR, @ANYRESHEX=r11, @ANYRESHEX=r2], @ANYBLOB="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"/4096, @ANYRES64=r9, @ANYRESOCT=r10, @ANYRESOCT, @ANYRES16=0x0], @ANYRESHEX=r6], 0x2}, 0x1, 0x0, 0x0, 0x844}, 0x1) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40, 0x0) connect$pppoe(r12, &(0x7f0000000300)={0x18, 0x0, {0x4, @random="f7e7e658b87b", 'hsr0\x00'}}, 0x1e) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 801.827659][T23914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 801.913626][T23915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:17:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r15, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r16, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r17 = accept(r16, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r17, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) accept$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r23, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r23}}, 0x20}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r28, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r28}}, 0x20}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r33, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r35, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r38, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r38}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x39c, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0x124, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb07}}}]}}, {{0x8, 0x1, r33}, {0x4}}, {{0x8, 0x1, r38}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x4, 0xff, 0x80, 0x1}, {0x7, 0x2, 0x1, 0x5d}, {0x0, 0x6, 0x20, 0x40}]}}}]}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x4004800}, 0x24004040) 08:17:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40804, &(0x7f0000000100)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:12 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000240)={0x1000, 0x7, 0x28, 0xcccccccc}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x6e4e58b3fff2b05a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @adiantum, 0x1, "752e42c08b80d3dc"}) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 802.534622][T23911] debugfs: File '23906' in directory 'proc' already present! [ 802.543162][T23911] binder: BINDER_SET_CONTEXT_MGR already set [ 802.550492][T23911] binder: 23906:23911 ioctl 40046207 0 returned -16 08:17:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x200}, {0xffffffffffffffff, 0x480}, {r1}, {0xffffffffffffffff, 0x220}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ptrace$cont(0x9, r3, 0x5, 0x1) 08:17:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x450, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffff, 0x8003}, 0x0, 0xffffffffff7fffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x24000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x28000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000001c0)={{0x7f, 0x7}, {0x0, 0x4e}, 0x8, 0x5, 0x3}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x118) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000340)={0x9, 0x8, 0x4, 0x70000, 0x3, {0x0, 0x7530}, {0x4, 0x8, 0xff, 0x6a, 0x7, 0x0, "b83d357b"}, 0x5, 0x1, @userptr=0x400, 0xfffffffd, 0x0, r4}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0xc) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r10 = accept(r9, 0x0, 0x0) sendmmsg$alg(r10, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r10, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$bt_hci_HCI_FILTER(r10, 0x0, 0x2, &(0x7f00000005c0)={0x22, [0x6, 0x1], 0x5}, 0x10) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000240)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@default, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 08:17:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x7630440, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:13 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x7000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r7, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 08:17:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) syz_mount_image$gfs2(&(0x7f00000009c0)='gfs2\x00', &(0x7f0000000a00)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={[{@data_writeback='data=writeback'}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r3], 0xfffffffffffffdfe) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) [ 804.057955][T23972] gfs2: not a GFS2 filesystem 08:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9, 0x0, 0x0, 0x7, 0x200000000000006}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2ef00, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000001c0)={0x7, 0x1, 0x7, 0x200, '\x00', 0x7}) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) newfstatat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x9, 0x4, &(0x7f0000001440)=[{&(0x7f0000000280)="855dd4db50a6e616ed93298aa31e5beb261cccf5115fe153a5e748e7efe4e60680ee76a7096e2ec8b9ebc92023c2a33d944c1a5fbedc6b9c9529420313e75e502174857556adc19691", 0x49, 0x1}, {&(0x7f0000000300), 0x0, 0x1}, {&(0x7f0000000340)="3a01faa49f4fd8f64e0ff56ac45219278a9d54b09b9eeceb89ac3c047bf018482581785d8c4227f29165a76646bc2e97499bc10df0161466a03de510b848d600077362154a2fdeba0e6937c56686e8ec605af761452eff08569446f1fbe0425c9155b6e88099f31d59a570f45e39aabe47d226631117128936af3d79746e1d2f4c1c53c6bbb2256981cd4ad2bd4f2e376ff0c40991b3dce61cb5f241c9b22b5cf5f18f7fb33c70dea4f5c6354dadf8559cf328f31a781e0a6b1cad7ad9ec3ab88495b4c5bce68ca612a379e90df1f08e5fff71591d4fde7b30434e6aed6186647309192b81452ff37ddd3e5f3d0aeea0e3ed200bdb3f08461bdebe", 0xfb, 0x7}, {&(0x7f0000000440)="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", 0x1000, 0xfffffffffffffff7}], 0x1800000, &(0x7f0000001580)={[{@umask={'umask', 0x3d, 0x6}}, {@part={'part', 0x3d, 0x5}}, {@uid={'uid', 0x3d, r4}}, {@codepage={'codepage', 0x3d, 'macromanian'}}], [{@fsname={'fsname', 0x3d, '\x00'}}, {@fowner_gt={'fowner>', r4}}, {@fowner_gt={'fowner>', r8}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r10}}, {@euid_gt={'euid>', r11}}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x7fffffff, 0x1}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000200)='ns/pid\x00') sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x44000, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000240)={0x80, 0x32, &(0x7f00000001c0)="64fdc9dfc74dac66d506ce439216df0d78c5516f2452eb4d7b849f73fb7b5f3854e12b8669712205bbfaec2215c6c06f1032858e4dba7749278696c7e5a83fa76b37e5", {0xffffffff, 0x40, 0x0, 0x7, 0x5, 0x3, 0xc}}) 08:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000208010100000000000000000000000900010073797a30008f7e3400"], 0x20}}, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x3f, 0x4, 0x4, 0x40, 0x8, {0x77359400}, {0x3, 0x0, 0x3, 0x40, 0x8, 0x0, "5aa3a5ee"}, 0x4, 0x2, @planes=&(0x7f0000000000)={0x7ff, 0xfff, @mem_offset=0x5, 0x4}, 0x3, 0x0, r3}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001700)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001680)="f0d74f6500dc008418e9f1271a9f67fea58cd4731f6124fc4545fa68852d488c36bb4c6254f4e18975a8b088ab04770fa54839b266fe7c705558aa73a9bd967965ff64b48f5cb33f2e1c1153819084bff566efd7231c7dd0786dabf1c909eaad1800adfc8fd14950d7f9bc59f6e9196cd94e1a121de7613862bb", 0x7a, r5}, 0x68) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000240)={0xfff, 0x7ff, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000001640)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg$inet6(r7, &(0x7f0000001600)={&(0x7f00000002c0)={0xa, 0x4e24, 0x200, @remote}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000300)="4277518ad0970974edb871e8f7ce6489329c71de3cff9d13710145feac3adaf7424be816bd7aa5b0ecdeb3c9281f8e9e63923011aed7aa3368283b4fd081ac6f792ce1735964b518abe7c187e631c1e2cc", 0x51}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="772d992242bad64cf9295b14e30aa4f8394be992844701824e5c144f0dcfdf398efe4ad6cba900b4b46d6d5f8e0bac10c498bdbef8e443cd5e8f68b178cf4c956ab81d706f4df16894a721aa0cd77c1481d6aec69f05a38c542493997fb68ae8630d40", 0x63}, {&(0x7f0000001400)="ebedb2c576046e542672606d4992fc1d64d7a7a64e25bd756128cedc5d3fb0e3eb7f3f4998f16db0ca6906967b4454cbf8fccb363ba83c29200f1fd4b6f1cd76358f7f87071a38e0706985b41043534efc62235aa2a2f48475989cdc4240f25e901157b1dad08b7d927678fd9ce659f5cb5f28da0b956d0d1be36b4d0e", 0x7d}, {&(0x7f0000001480)="ee6907e8793b82c20b1799c9447d3aa968b8376360c0bbd417345940d3075b0f9b96e25949e14be3f4c919293cafdafbd67804", 0x33}], 0x5, &(0x7f0000001540)=[@rthdr={{0x88, 0x29, 0x39, {0x32, 0xe, 0x2, 0x5, 0x0, [@loopback, @empty, @mcast1, @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @dev={0xfe, 0x80, [], 0x43}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @hoplimit={{0x14, 0x29, 0x34, 0x200}}], 0xb8}, 0x80) [ 804.496785][T23956] debugfs: File '23944' in directory 'proc' already present! [ 804.516032][T23956] binder: BINDER_SET_CONTEXT_MGR already set [ 804.565420][T23956] binder: 23944:23956 ioctl 40046207 0 returned -16 [ 804.621966][T24000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:17:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:16 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x8000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x8000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x6, 0x0, [{0x1000, 0x24, &(0x7f0000000000)=""/36}, {0x100000, 0xc0, &(0x7f00000001c0)=""/192}, {0x4, 0x4d, &(0x7f0000000280)=""/77}, {0x4000, 0x3f, &(0x7f0000000300)=""/63}, {0xf000, 0x7f, &(0x7f0000000340)=""/127}, {0x2000, 0x6c, &(0x7f00000003c0)=""/108}]}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffb08) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10, r4, 0xc000) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0xa282, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x81) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setpipe(r3, 0x407, 0x6) sendto$inet(r3, 0x0, 0x0, 0x20040802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x3, 'veth1_macvtap\x00', {0xffffffff}, 0x7f}) 08:17:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000001c0)={0x7fffffff, "fb16be111dacdc4cb02dffb7f277eded1229ee4efab100dae9add1a0ad4963cf"}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:17 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x54340, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000840)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x8000000004, 0x0, 0x0, 0xfffffffffffffffd, 0x2}, r4, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) prctl$PR_MCE_KILL_GET(0x22) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r7, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000400)=""/185, 0xb9}, {&(0x7f00000004c0)=""/171, 0xab}, {&(0x7f0000000580)=""/209, 0xd1}, {&(0x7f0000000680)=""/197, 0xc5}], 0x8) sendto$inet(r6, 0x0, 0x0, 0x20000803, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x8631040, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:17 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0xfdfdffff}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 807.580226][T24028] debugfs: File '24010' in directory 'proc' already present! [ 807.595330][T24028] binder: BINDER_SET_CONTEXT_MGR already set [ 807.604457][T24028] binder: 24010:24028 ioctl 40046207 0 returned -16 [ 808.559560][T24064] debugfs: File '24059' in directory 'proc' already present! [ 808.568187][T24064] binder: BINDER_SET_CONTEXT_MGR already set [ 808.574668][T24064] binder: 24059:24064 ioctl 40046207 0 returned -16 08:17:19 executing program 4: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000001c0)="7c97479ad3df8c35eca17575f0a0878419afdc206c36a09c9075830ca78629954148d18558dcb0a19f2ad0755debce524609b8ddc5ab2fbdbf90c363dd3a627c1aecc3e23d9bbd5970f308ac6c958f7f28a82c432e3cdc4a12aa15a93a", 0x5d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = getpid() r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) sendmsg(r4, &(0x7f00000007c0)={&(0x7f00000002c0)=@llc={0x1a, 0x2, 0x0, 0x1f, 0x3f, 0x1}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)="8cff1468c098a911c4c3718fe779edf731ff3b81a1abf7596e0aa1373d83dc72c2f507aeab1f731351ed3ae83f66e01acf1991ee12850b2f4a68af292133430b4a4627509f5c3e66818c5bdbff17fdd9be7573477f4acf3f69b8c40ad51eed1521d251c227a871143f4f65384aa23e9a33e0f52e1c8bc9e871355b090cf63d816df07f2704f5895a50a8dc0b82d69b0fca1a5628828c", 0x96}, {&(0x7f00000000c0)="0a9da3ca3da02913c907b858252e1c1a7294a6a54c01d30ebfaae0db09fb2478e9c036fe869fa8fb19148fe0", 0x2c}, {&(0x7f0000000400)="9e457a6b37e74974cb7fb04213a7e04f1cd664f4873e1e64891e9541c96e24d8584b7dbd52b20322c9eeb19eb1ff", 0x2e}, {&(0x7f0000000440)="48ee4d238d37626c5e7a37b63de9c50cec3ff5261b1cdb620cc52f8507b48cd9222e", 0x22}, {&(0x7f0000000480)="af886bafbc4e2dc032cef6aa037dc8", 0xf}], 0x5, &(0x7f0000000540)=[{0x60, 0x1, 0x8, "651b210b135578e05950bdd574cfbe457b1f6e228fe54cab7594bb86102b403d2169150c68205b53ba9d5306f44c49a2687e1125fd6600773cdcbea4b46382f3a727a6bb3b40e0343e1be801e0303f"}, {0x18, 0x6, 0x8, 'v'}, {0x78, 0x114, 0xf1ce924, "b4965b996e3c70d6be19e836323b460408b2ea3fda541a462299f4c4cc2ccb366c7516eea023912854c004affdfde133a0cd0d766f556e6153083299eb8614f249298d762b8ee0b1628207e29fa15838a494761603542a0de11423a48410a0b02e57149e4194de"}, {0x30, 0x102, 0x8, "a7cb3cccf94de9a11b5213be72116ff78855a15df842e6941bb79b46"}, {0x60, 0x11, 0x8, "4cb324aa0b9e0607e8db6dabc3b07d9836efad538db682a0d3800d72911383a9fd5512b99cb91ce46114362d6598d4eeb1cc08e30303991f97d55b494a5f6356ebd9a601ee98bf5b0826e8fc32b7"}, {0x38, 0x119, 0x100, "50a0f3312b98ef855740afaeba699bc9a1d3e0a77dc49b3c42323350a4699aaf34e02b"}, {0xa8, 0x111, 0xff, "c7305b5c541aa47f7f6d3c335eff0dc0658901dfd61258ed3260b742306bee615aa4c297d0c0fe4b6cd6decea8b6a06b1bcbb56f7a58987d542dbfa70bb26a60f1fdb9a5321dc7beb48761257892d04b900a610fc3ba7d9eb7e8a652a0a8bcafaafcd9656a6a3ec755d9029b888af1c2b20b2f35f17acfa7da1c59d600d09a091310aa4417d2c5cb0a06d6ad2d68f5b8878d6d4ab8d3c587"}], 0x260}, 0x20040000) sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xd8, 0x2, 0x3, 0xff, 0x0, 0x5, 0x4004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x2, 0x8, 0x3, 0x1, 0x8, 0x7fff, 0x8f}, r3, 0x10, r5, 0xa) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:19 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'ipvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x9631040, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x48700, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000003c0)={0x9, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000300)={@none, 0x1000}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/194, &(0x7f0000000000)=0xc2) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0xff000000}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ptrace$getenv(0x4201, r1, 0x7fffffff, &(0x7f0000000340)) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="dde52c89811e4a43dfaea5d3ad1e07a4d391a1c60bada524203c000000", @ANYRES16=r2, @ANYBLOB="972f7ecb7000fedbdf250500000008000700e0000001080004000300000008000400ffffffff08000400010000000800020005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x8000044) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x2, 0x9, 0x80, 0xffffffff, 0xb, 0x4, 0x6, 0x200, 0xfffffffffffffff7, 0xfffffffffffffffc, 0x1000, 0x8, 0x810000000000000, 0x1, 0x1], 0x5000, 0x784d3}) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 809.899321][T24084] QAT: Invalid ioctl 08:17:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1f, 0x600441) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000340)={0x10001, 0x1, {r5}, {r4}, 0x80000000, 0x800}) ioprio_set$pid(0x3, r6, 0x3) sendmmsg$nfc_llcp(r2, &(0x7f0000000c40)=[{&(0x7f0000000380)={0x27, 0x1, 0x2, 0x1, 0x97, 0x4, "71cd147c695fc7a760a338bbac2290d41a910bd0c0a747baef0d51a6060bcf576467a2e04abe348b05e4b28245594f28c56c3ea61792dd68c3c377e95fb570", 0x1a}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000400)="796c64c0ac278ddf8b62ebf6fd2d062f247e51a1835d0379eec3ed6afb8d37f957df71858caf66beecbee6cc6ffde320e16df4b6868cb9680874f14b7b88113436b91b1ae278278aa293d91f7745f5459b2f3826c4137bfb8bbe13aa4088170b795eccb4ce0da697da447b8992b81b7b6e056afd42015ec3be76249f18b9010dad02ed5a81ab8d9194c9fd121fe939678bfa", 0x92}, {&(0x7f00000004c0)="8fba4eeabdad84e449931ba06c56aadcb15aff2809e142d0cee0e86f5403fab833d31da3f429d491d3479eb02f25f61b2668", 0x32}, {&(0x7f0000000500)="c69cf20286985b7b9b9f7947dbb4ab0a43830fd2d68e538f1a1a06c5cc4f4b317cd397fe3b3efc50dd7a88b829593b220c486a4c9f70ca7f3ba2122a2360f91b02c1c8df2a02afaca12965dddb2c0371aef1fb6abbcd529920b81907cf4393e2526199be71e7e12ff900f191df53ff78e321904c6276400c67b671836b276bbf48e832165e0f63eb62ed4278be9c276a60dec47a6a322bde5782301e99ca0ed885cd65bfc554ef276b94b0e5d74e6cf94f2f44d7e7d80dee754978a31da20535a9585b4a64d10653f9a8814eee4c4ce37f8cc6b9a2ffcfbe740283b1d4985a6b798cb1411fbad0bbaa345580c27122dcf1864af26258", 0xf6}, {&(0x7f0000000600)="3f5aa9c19bcb6c121cd51f498bd130f476a059102e549a041c0b9b", 0x1b}, {&(0x7f0000000640)="4b5b2a1af2a0a3e426f698fb252a6585afc6a0dbbaa968003e16e0748eb742d9ee82bd0a3911dd9829bd14c7787aeb11d349240b83f837dd627aca69298262be5bce31fe7f6ee7fdc418f5abea780d7459a5f00f7e6e7224dea187ed9ea3236a27884928b6fe1df9170bc18a5310d9609fc2d84c096851c750c4ac402ca8d77bc7ac0e14cf574aff13605d0bcaa98fb07d7fdae03397888efc43815a9db81c3461adf84316a4c30d52c5bf2d28f7", 0xae}, {&(0x7f0000000700)="a4fb", 0x2}, {&(0x7f0000000740)="2617f78124e16d7f9a8b22", 0xb}], 0x7, &(0x7f0000000800)={0xd0, 0x104, 0x2, "fe3e2e07e53916fead5f576d16ba14c84c98199c6f7942fc189cb59e66833e666dd15e990f5d41b96c7f12f00b2bd6d62df78dbe8b75222deaa4f851ad240544036349a0568db9d5408a6092aadae28e40cbd2dc59a35136b9d172e280e6af54772696dce93af0de56b5d1c2fd4ee80f172a1b36c9654b73bc5b2da4ff6cccefc1dede5afb4879da341af2404728c78279cb9c8e74abb6dccdbaa3a0b1398528dda07347a11101520f3a400660750e29c4da599b42d4036f6a616c"}, 0xd0, 0x40000}, {&(0x7f0000000900)={0x27, 0x1, 0x1, 0x6, 0xd, 0x4, "2369a33cf174560c909e38d6aeb8167f415977e560e0b33a3f7ce286ed0faf54df4500fb4004c7713ced2a1c858a1557b0c9bb38dd3b7b79d91d3cc0843120", 0x3b}, 0x60, &(0x7f0000000bc0)=[{&(0x7f0000000980)="7bbfd3e388015e5c71b4bb4867753aa8334a86670dc41179378877de73dda843d222bea2d93e8e6e9af6da1e5b1b014910877c10af2313a7dcae6369cad8", 0x3e}, {&(0x7f00000009c0)="38b11c44e3b1792221e4ded26e319ae85b10ad6abe5ba210f632c00a08a43f70293984163b197d1940e8d8424df2e8ff7a632e4f655f45cef8ba8125c73c6ab78ef505ac4b132fa763fd1a27ed8915d5ada2c04d58fba648c4e7947ab60ecdedb3524eef925bd7f91fd4a2b04640d40c56cec1451750229a090c684a7ce3efefc1d4778955884163ba47b3feaa1c6afed79886041fe79320c7a90d20e0e316f7a932fc237fac", 0xa6}, {&(0x7f0000000a80)="5c9d10921bcc9ea79c606a49ef3857b77b5e9518", 0x14}, {&(0x7f0000000ac0)="9d6e7d753602dc58d75bc4fbd351ef857d64cfb9ba0d84746935df29d5f4d53355b86388b59da2595e8b6eb02fdce672d907f7b9d8ecedc5080c943323689962adf6f552ac3caf5d7a15e7a83046e40b40", 0x51}, {&(0x7f0000000b40)="fe4f318c132d0fb5a99b2927a6e686cf98a9ff9a62a456c64f0b0888107fc73eeb7ba4ddabebc2bbd18ebebadbd4067f851f30b8b178a1317a3f6201947830f68aa2c80169604c023605b3310b77080bc11457d4ecc453606a78edac47", 0x5d}], 0x5, 0x0, 0x0, 0x24040080}], 0x2, 0x4000000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) r9 = syz_open_procfs(r8, &(0x7f0000000300)='attr/fscreate\x00') mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1000000, 0x810, r9, 0x82000000) 08:17:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000580)=r1, 0x1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffff1a6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x1, 0xf, 0x6, 0x8001}, &(0x7f0000000380)=0x80000001, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xc4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, r3, 0x0, 0xf, &(0x7f0000000280)='\'wlan1.trusted\x00', r4}, 0x30) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2082c0, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f00000001c0)=0x4a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r7}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r9 = accept(r8, 0x0, 0x0) sendmmsg$alg(r9, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r9, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000640)=""/4, &(0x7f0000000680)=0x4) ptrace$cont(0x9, r5, 0x0, 0x0) 08:17:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x10001}]}, 0x54}, 0x1, 0x0, 0x0, 0x44880}, 0x20040851) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x40, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}, {}], 0x4, 0x0, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/65, 0x41}], 0xb, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r8 = fcntl$dupfd(r3, 0x0, r2) getpeername$netrom(r8, &(0x7f0000000200)={{0x3, @bcast}, [@null, @null, @null, @null, @remote, @remote, @null, @netrom]}, &(0x7f0000000280)=0x48) 08:17:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x74f25cdfa9710148}], 0x1, 0x44010) socket$inet(0x2, 0x5, 0x6) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) sched_getscheduler(r6) 08:17:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x6}, {r1}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x0, 0x0, 0x6, 0x3f, 0x1123, 0x4, 0x0, 0x8}}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wireguard1\x00', r10}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:20 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xa000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 810.696094][T24091] debugfs: File '24078' in directory 'proc' already present! [ 810.699229][T24137] QAT: Invalid ioctl [ 810.708725][T24091] binder: BINDER_SET_CONTEXT_MGR already set [ 810.748004][T24091] binder: 24078:24091 ioctl 40046207 0 returned -16 08:17:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sysinfo(&(0x7f0000000000)=""/20) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x88ac0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x4000, 0x1f, 0x6, 0x65, 0xf8, 0xff, 0x8, 0x8, 0x5, 0x2, 0xff}, {0x2000, 0x10000, 0xf, 0x4, 0x6, 0x1f, 0x81, 0x20, 0x1f, 0x40, 0xfe, 0x7}, {0x10000, 0x4, 0x10, 0x5, 0x20, 0x6, 0x0, 0x81, 0xff, 0x5, 0x3, 0x3d}, {0x4000, 0x6000, 0x8, 0x0, 0xac, 0x80, 0x7, 0x0, 0x7, 0x6, 0x80, 0x4}, {0x5000, 0x2000, 0x3, 0xff, 0x9, 0x7, 0x98, 0xc0, 0x1b, 0x9, 0x34, 0x77}, {0x10000, 0x4, 0x8, 0x8, 0x3, 0x9, 0x0, 0x1f, 0x1f, 0x1, 0x6, 0x1}, {0x3000, 0x2, 0xc, 0x9, 0x7, 0x3, 0x7, 0xff, 0x3, 0x3e, 0x5, 0x7}, {0x10000, 0x10000, 0x3, 0x0, 0x20, 0x8, 0x7, 0x0, 0x84, 0x5, 0x81, 0x3}, {0x0, 0x1000}, {0x4, 0x4000}, 0x4, 0x0, 0xf000, 0x200, 0x1, 0x1000, 0x1, [0x9, 0x40, 0x3, 0x5]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x42000, 0x0) 08:17:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x1, &(0x7f00000001c0)="4e06b50fc1165b39bd59e9025a8b4e") ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x87, @broadcast, 0x4e24, 0x4, 'dh\x00', 0x14, 0x401, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x100, 0x3, 0x5b7}}, 0x44) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x3, @bcast, 0x1}, [@null, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}, 0x48) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0xfffffdfd}, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 810.927555][T24157] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20004 08:17:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getpeername$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab2de8f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x10000, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x1a000, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', r10}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r12}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 811.002565][T24164] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20004 08:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x5, 0xff) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8300, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 811.165471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 811.171453][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x4250, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) 08:17:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6b, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x83, 0x5, 0x4, 0x400000, 0x3, {}, {0x1, 0x1, 0x8, 0x5, 0x3, 0x1f, "cd8498d5"}, 0x3, 0x3, @userptr=0x5, 0xffffffff, 0x0, r1}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000000)=0x21, 0x4) 08:17:21 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xa630840, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 811.708300][T24163] debugfs: File '24150' in directory 'proc' already present! [ 811.718935][T24163] binder: BINDER_SET_CONTEXT_MGR already set [ 811.727979][T24163] binder: 24150:24163 ioctl 40046207 0 returned -16 08:17:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x630b}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0x4, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) readahead(r5, 0x1, 0x8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) sched_yield() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000882, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x210000, 0x0) 08:17:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x5, 0x46, 0x3, 0x7, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp, 0x23820, 0x2, 0xa7a5, 0x4, 0x8, 0x8000, 0xf8}, 0xffffffffffffffff, 0xc, r5, 0x9) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/9) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xb630000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 813.970970][T24232] binder: 24220:24232 unknown command 0 [ 813.978949][T24232] binder: 24220:24232 ioctl c0306201 20000080 returned -22 08:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xffffffffffffffff, 0x61, 0x1, @scatter={0x5, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000340)=""/250, 0xfa}, {&(0x7f0000000440)=""/221, 0xdd}]}, &(0x7f00000005c0)="41a9d1b421c586e75fb7a0cd9b6d3086ed3cf6d7d5c8e3acb1d96db223c30c21166c5d7d19e90b5e088618d1d7ed1c050b3780c92a15a49d4496d7705dae6b6986aafef592343b9eeceda3e6f4dda6d447d26338261af2dce58ded0985ec538475", &(0x7f0000000640)=""/193, 0x1000, 0x2, 0xffffffffffffffff, &(0x7f0000000740)}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000800)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r5}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/153, 0x99}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) 08:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x4040000) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400401) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f00000001c0)) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0x0, 0x4008340, 0x0, 0x0) 08:17:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0xfbe5dd67156fa317, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x10, 0x2, 0x3}, 0x1f}}, 0x18) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8040) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1a, &(0x7f0000000180)="9772cec585c1f3de497ec99e0ee46f92626d39ed6dfe4d55356897c521e01b7a1fc654d44afb6395b563cb26752b7c47fe87eda5ebd1b0eaf0e9d64d3fd1e0b005403c", 0x43) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1058, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x9}, 0x16, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x8, 0x3, 0x0, 0x20, 0x0, 0x795, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x8, 0x4, 0x4680, 0x0, 0x3}) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x802, 0x6, 0x10000, 0x1, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 814.712026][T24232] debugfs: File '24220' in directory 'proc' already present! [ 814.734842][T24232] binder: BINDER_SET_CONTEXT_MGR already set [ 814.742353][T24271] binder: 24220:24271 unknown command 0 [ 814.748252][T24232] binder: 24220:24232 ioctl 40046207 0 returned -16 [ 814.754967][T24271] binder: 24220:24271 ioctl c0306201 20000080 returned -22 08:17:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80a04100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/80, 0x50}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x2c) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f00000002c0)="87b5ccd452ce07de13a20eea31587f213f047dcc6d2fda80328ab31a6cde8b6395e1e66d5ccc1ae3cb8287439a1c06e0bea8a98dff1fe23e5152b54fe40839841743632f37520da2ac4e5c1d5b5086593605aa7f475b6866093e82dbc3f59dbbf4d891a89556cecb81388e67afecc3603ca79e45550835da7f978c0d818d9558ce02bc605fc9f1ed99e9a6f65d7dd6b88979c86accd8705f48b344a6c489c2f61e8788d20dd457dee8f0ae7bab5e271ba551bb7edeb93e5e251c9156c677d903eb2bc8fe4d700da13a5330da872acfaa15a4c31f648788f346872e7f638761df1551d783e4b2e4397c1e35d32e1a51e6", 0xf0) select(0x40, &(0x7f00000001c0)={0x0, 0xffffffffffffff80, 0x1, 0x5, 0xffffffff7fffffff, 0x19c, 0x0, 0x2}, &(0x7f0000000200)={0x2, 0x0, 0x9, 0x2, 0x8, 0x8, 0x6, 0xea3}, &(0x7f0000000240)={0x6, 0xffffffff, 0x3f, 0x374, 0x6, 0xb24, 0x10000, 0x6}, &(0x7f00000003c0)) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x4000010, r3, 0x10000000) sendto$inet(r5, 0x0, 0x0, 0x20000842, &(0x7f0000000100)={0x2, 0x10004e23, @remote}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) 08:17:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x630c}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xc630000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r5, 0x10099b3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x8001) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r10, 0x200, 0x800, 0x8, 0xcce, 0xfff}, &(0x7f00000001c0)=0x14) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x36) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000001c0)={0x2b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 'wrr\x00', 0x10, 0x803, 0x63}, 0x2c) [ 817.107830][T24298] binder: 24282:24298 unknown command 0 [ 817.113559][T24298] binder: 24282:24298 ioctl c0306201 20000080 returned -22 [ 817.117632][T24292] sctp: [Deprecated]: syz-executor.0 (pid 24292) Use of int in maxseg socket option. [ 817.117632][T24292] Use struct sctp_assoc_value instead 08:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r4, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) setsockopt$sock_int(r9, 0x1, 0x2b, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4040, 0x0) ioctl$VIDIOC_G_INPUT(r10, 0x80045626, &(0x7f00000001c0)) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'veth0_vlan\x00', {}, 0x1}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 817.405414][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 817.411254][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x40010, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002703000000dbdfe50300000005000200030000003400018014000200000000000000000000000000000000000800030000000000140002006261746164765f736c6176655f3000000800250000000000"], 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004882, &(0x7f0000000100)={0x2, 0x4e0f, @initdev={0xac, 0x1e, 0x3, 0x0}}, 0x7) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000001c0)=""/4096, 0x1000, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000011c0)={0x7fffffff, 0x5, 0x4, 0x10, 0x7105, {0x0, 0x7530}, {0x3, 0x8, 0x8, 0x4, 0x3f, 0x0, "8bf3d864"}, 0x101, 0x4, @planes=&(0x7f0000000000)={0xeb, 0x6, @fd=r3, 0x7}, 0x1, 0x0, r4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000001240)={[], 0x8001, 0x2, 0x6d2, 0x400, 0x7, r6}) [ 817.834167][T24331] sctp: [Deprecated]: syz-executor.0 (pid 24331) Use of int in maxseg socket option. [ 817.834167][T24331] Use struct sctp_assoc_value instead [ 817.845453][T24298] debugfs: File '24282' in directory 'proc' already present! [ 817.866403][T24298] binder: BINDER_SET_CONTEXT_MGR already set [ 817.876576][T24333] binder: 24282:24333 unknown command 0 [ 817.886323][T24298] binder: 24282:24298 ioctl 40046207 0 returned -16 [ 817.893123][T24333] binder: 24282:24333 ioctl c0306201 20000080 returned -22 [ 817.905414][ T26] audit: type=1800 audit(1580977047.889:54): pid=24329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=17224 res=0 08:17:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x412001) ptrace$setopts(0x4200, r0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x2, 0x4, 0xca7, 0x4, 'syz1\x00', 0xb522ab22}, 0x1, 0x20, 0x401, r2, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['proc^\x00', 'em1\x00'], 0xa, [], [0x8, 0x5, 0x1141]}) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/171, 0xab}, {&(0x7f0000000580)=""/209, 0xd1}], 0x4, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r3 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x84642) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) shutdown(r6, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xd630000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x630d}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e63, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000002c0)=0x9, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f0000000640)=ANY=[], &(0x7f00000001c0)) pread64(r2, &(0x7f0000000000)=""/57, 0x39, 0x465d) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000600)={0x0, 0x8, 0x6, 0x401}) [ 820.241455][T24358] binder: 24341:24358 unknown command 0 [ 820.255102][T24358] binder: 24341:24358 ioctl c0306201 20000080 returned -22 08:17:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0xfe, 0x6, @random="00f9055800"}, 0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000040)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000080)=0x80, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000200)=0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) kcmp(r9, r11, 0x44ee341987073f01, r7, r12) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r9, @ANYBLOB="b1dc3d620923be0002b6087c0a98a717117199b8228ec76f881e2f820ba312ed"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0000104}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r10, 0x2, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffff7fff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2010}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="ad56b6c58279ae21064172601b292a3f9d6dcd3292eaf097e28e91b5fc20837a7191951554882a552603e253e6328b7c05fa05fde68799bc98b2afa986d82b3a153d65148bfd9fd0e466d5186be226ddc8deedc567ac6673d7c83e880fc4efd2026e2c6b8100090156aed5bf88d7ae517d373330d60a56894171a43e73bdd25911d88cd77ca5ca0e4709b26eec630e34a92f8be79d9b0000000000000000", 0x9e) r5 = accept(r3, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r5, &(0x7f00000001c0)="b9fcc20c246cc6c9b1f913020235d9a421d6e0233f5df31143e708ea63769d3e04e14e89857176128717b2c7a21effb694f61190422e5eb4e0d88e1af88ae6ccdf5386f49234eaa5c437b4ef484c6da68e33b89a8416629a2e07650707ade1eccbb43a3082e82992f4c4e93c9d3fdf66dcdcc22db0e09d4abc186c0f50871cf1685a51d02610b80a82457e37c7ec8313f97251057b835ede3b0a031057dd3247b8c086e25e62bf59adfc589e62e965262c94da2591465466e5fb144f21a81005ff8ba79fba35802edb", 0xc9, 0x11, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000110801010000000000000000000000000900010073797a3000000000"], 0x20}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r7, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockname$packet(r8, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000480)={'wireguard0\x00', r9}) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r10) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r10, 0x4112, 0x0) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$P9_RATTACH(r11, &(0x7f00000003c0)={0x14, 0x69, 0x2, {0x0, 0x1, 0x5}}, 0x14) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 820.957904][T24358] debugfs: File '24341' in directory 'proc' already present! [ 820.975943][T24358] binder: BINDER_SET_CONTEXT_MGR already set [ 820.981976][T24358] binder: 24341:24358 ioctl 40046207 0 returned -16 [ 820.990598][T24394] binder: 24341:24394 unknown command 0 [ 820.997625][T24394] binder: 24341:24394 ioctl c0306201 20000080 returned -22 08:17:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000020801010000e2faba1f3ab2d2d800000900010073797a3000000000"], 0x20}}, 0x0) waitid(0x1, r0, &(0x7f0000000340), 0x2, &(0x7f00000003c0)) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000200)={0x1, 0x23, "90840b8a14ccdb394f55a429c9559477e4edccc86208d51e2f9d9d953cdf266661ca02"}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x684}, {r1, 0x4000}, {r2, 0x2}, {0xffffffffffffffff, 0x4}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0xfffffffffffffffb, &(0x7f00000002c0)="1de57aa22cfac60e0e1de07951e0fcddf018d63c63c0584079c781f55b4761273ed5ab4ec12d55c36c6a14a3079f69dcd273e57569c98309c06aa455a7d4945544c2a30cb55cc227248e1bc0d4a0816b000000000000000000000000000000e69572fb94c9") ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sync() sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000240)={0x9c0000, 0x7ff, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa20933, 0x1f, [], @p_u8=&(0x7f00000001c0)=0x3}}) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000280)=0x1) 08:17:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xe630c40, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xff0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket(0x18, 0x800, 0xfe) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r5, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x1, 0x0, @reserved="5686473488259b9971cc538f0616ed1fdfc503e136af7e8d0b85fae3e106e85d"}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) bind$bt_rfcomm(r5, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="050000000000000000000108410000000c00180000000069623a0000000000000000"], 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40805) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socket$inet_sctp(0x2, 0x1, 0x84) 08:17:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40046302}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15, 0x7fffbfff, 0x0, 0x3}) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000080)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x101, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 823.380771][T24423] binder: BC_ACQUIRE_RESULT not supported [ 823.405414][T24423] binder: 24407:24423 ioctl c0306201 20000080 returned -22 08:17:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x200400, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000130a01080000000000000000030000060900010073797a300000edff0b0006400000000000000004"], 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x44) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r5, 0x10099b3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x8001) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x1, 0x800}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r11, 0x2}, &(0x7f0000000280)=0x8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000300)=""/215, &(0x7f0000000000)=0xd7) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 823.660266][T24439] sctp: [Deprecated]: syz-executor.4 (pid 24439) Use of int in maxseg socket option. [ 823.660266][T24439] Use struct sctp_assoc_value instead [ 823.776552][T24439] sctp: [Deprecated]: syz-executor.4 (pid 24439) Use of int in maxseg socket option. [ 823.776552][T24439] Use struct sctp_assoc_value instead 08:17:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x8810}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r7 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r7, 0x10099b3) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r9, r7, 0x0, 0x8001) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r12, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000440)={r12, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r12, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0xff, 0x0, 0x80000001, 0x7, r13}, 0x10) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 823.808906][ T26] audit: type=1800 audit(1580977053.799:55): pid=24443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16689 res=0 08:17:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2866, 0x2080) bind$netlink(r4, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 823.959132][T24447] sctp: [Deprecated]: syz-executor.5 (pid 24447) Use of int in maxseg socket option. [ 823.959132][T24447] Use struct sctp_assoc_value instead 08:17:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x24) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 824.112324][T24447] sctp: [Deprecated]: syz-executor.5 (pid 24447) Use of int in maxseg socket option. [ 824.112324][T24447] Use struct sctp_assoc_value instead [ 824.116968][T24423] debugfs: File '24407' in directory 'proc' already present! 08:17:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xf630c40, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 824.217033][ T26] audit: type=1800 audit(1580977054.209:56): pid=24455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16705 res=0 08:17:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40046304}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:34 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) pipe(&(0x7f0000000180)) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0xbc, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x8c}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x3, 0x3, 0x6}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048004}, 0x4000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) dup2(r0, r6) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x200001, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x9c1, 0xa, 0x4, 0x2000000, 0x9, {0x77359400}, {0x3, 0x0, 0x1, 0x26, 0x2, 0xff, "38876a81"}, 0x5, 0x4, @planes=&(0x7f0000000300)={0x101, 0x7, @mem_offset=0x4, 0x7}, 0x9, 0x0, r3}) getsockname$netlink(r7, &(0x7f00000003c0), &(0x7f0000000400)=0xc) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000240)={0x12, 0x58, &(0x7f00000001c0)="47c702bfd8fe744dbd7294792d9215918b174104d3b3716c8df79c9075cd193b22de59548774d28f76e8404dbac6c96845cc5a5fd759b18ef932b97694234f125521748a54d655cd18f63cf88e44b231852df9a6d9695918"}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) mkdir(&(0x7f0000000000)='./file0\x00', 0x102) [ 824.453711][T24474] binder: 24470:24474 unknown command 0 [ 824.475454][T24474] binder: 24470:24474 ioctl c0306201 20000080 returned -22 08:17:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 825.193166][T24474] debugfs: File '24470' in directory 'proc' already present! [ 825.202049][T24474] binder: BINDER_SET_CONTEXT_MGR already set [ 825.208711][T24474] binder: 24470:24474 ioctl 40046207 0 returned -16 [ 825.216175][T24493] binder: 24470:24493 unknown command 0 [ 825.221874][T24493] binder: 24470:24493 ioctl c0306201 20000080 returned -22 08:17:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r1) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x1, 0xc, 0x4, 0x0, 0x401, {0x77359400}, {0x2, 0x2, 0xb4, 0x6, 0x20, 0x2, "84904423"}, 0x3, 0x4, @offset=0x7, 0x3}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0xffff}], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000240)) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000)=0x4, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x10630840, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40046307}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@remote={[], 0x3}, 0x1000, 'virt_wifi0\x00'}) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x7}, 0x2000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 826.611887][T24511] binder: 24500:24511 unknown command 0 [ 826.619807][T24511] binder: 24500:24511 ioctl c0306201 20000080 returned -22 08:17:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7f) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000200)=""/218, &(0x7f0000000300)=0xda) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000000)={@remote, @empty}, &(0x7f00000001c0)=0xc) 08:17:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x6, 0x5, 0x400}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000001c0)=0x8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x8, 0x81, 0x0, 0x1, 0x363, 0x7, 0xd2, 0x80, 0x400, 0xa73, 0x3bab130b, 0x5, 0x5, 0x8, 0x14, 0x4, {0x9, 0x2}, 0xb8, 0x4}}) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x88, @dev={0xac, 0x14, 0x14, 0x36}, 0x4e22, 0x1, 'rr\x00', 0x20, 0xfffffbff, 0x52}, {@rand_addr, 0x4e21, 0x10000, 0x7ff, 0x9}}, 0x44) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() getpgrp(r5) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r6 = accept(r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000003c0)=0x1f) sendmmsg$alg(r6, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000540)="84577445b20eb8ae00ba8caea9f26df04b95c87cfac0cbd78d3cddf5cac3948da6d55576c12a227b0aa29672fbe11f5c0f99fc5de040f60ddb82fc1cbe2d220f6f1abfd86ac8136dbf52554f95ae394c0148a9bf530c1f79cd4e695b9d137ecc50831f89937d73a7ee04db0661780429670fd4fe6adcba516385610e149c34541bf2e731578f579aadef05ce4e95f0ad92f3ff3d4d7393402396", 0x9a}, {&(0x7f0000000600)="62ffecb3e4fd", 0x6}, {&(0x7f0000000640)="6d3db30deb8b18f45268943ce1dc5def6060c10a1a954dc2e8702a9e3ebfaf0593fc7694f6530427520079a7b924d173717aa53f069871aea3272762b3138825c8940d04817bf1b803d3a98e569d848ff4585bd2dea775708cf63c5127b31323198f9a91f4d7f35160352777b2164141dca081853b99b3f96d99afd9fb7c8e0cc7bfee57c9cd251ec27e2683b46a81dc32d6b48f23d83d1111495bc0f697d28fb7eb59051ad3b3905bcb4d3b51cb383991591767a2fa46afc39ca32284ecefb03cfe11d1381a5e36cf1c73", 0xcb}, {&(0x7f0000000740)="0adc5fa3bdb2bd2c9c8044ce30b84966bfc2440f03e5532686b65e947bafdc2273cd584ccd1163b7187a9aeb3299e0530e06000000000000006c166f2f39aa", 0x3f}, {&(0x7f0000000780)="cae2", 0x2}, {&(0x7f0000000bc0)="87b343c6e4f9545aef51ebc8a1beaf7c4231421694709c86e61442e4e04948cefd7cf6ea81d43898709fb730d794975d01327f4a9280b088", 0x38}, {&(0x7f0000000800)="66f7379d3c3dc48658fa86cc1e183707c0576fed7d54d37cde5e7b7cfe8f26bb09796eeffbafc9eb83b6ee3f35ce9666504b9628807ccb61d3a370ab5be814c62627aea71fb679125713e2a4275526c85512b161f6e4a13a3fad0587d3116ee81d2937a291881eeb2adf22c18104d9f1e79213a3164becb39f0f326c9e7facbb88ca3beec702ddf3c476f1c9ecd2692c5769465425b80ebbdd53672d162aa6b5cf209100021253a9c6cdae3a8746eb873b189e2260f96652c69b33dc59335f2e5dc83b173f87e8c43866f34fc23d9cb8aab8e6c7cb99ffb76d2df4ce52c4cb0b3c2b2720bd91df6696318757", 0xec}, {&(0x7f0000000900)="6bdd91d04f161c926da37c74d475e6e432f7536d2d156364316bfd767e739cc9092919042228543217ee793668a87b08976881618983cb16bced08fcb93cae95b9b87f0e654300d61cecfd5ea7a3064207e0f58b9cc1f12a6e88fa0524bee30edc5b332c2f22116f7de501a13842ace51b22b0e59009", 0x76}, {&(0x7f0000000980)="307cfe2c3be6358877b7bb2c7984da7e205257d5d8c346b69169174e3cc9455a4d4fe82de92c8b737b772105bcec", 0x2e}, {&(0x7f00000009c0)="eaf9a6336eae9c020cf96a2d62c91f0538145ec5e8ba5da12826acd3b5a2ae7413080005c07f7de15280411da6a829ef6abeb8c849e49b2c6f9a74319dbeb7e0acdd038ecc19fb5c686aa3f3671943869de63e341187101a40117b4644473dfa11e0637a40abcfb7aaa334072f972d58d6", 0x71}], 0xa, 0x0, 0x0, 0x48080}], 0x2, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) [ 827.224573][T24544] IPVS: set_ctl: invalid protocol: 136 172.20.20.54:20002 [ 827.249150][T24544] IPVS: set_ctl: invalid protocol: 136 172.20.20.54:20002 08:17:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r5, 0x10099b3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x8001) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) [ 827.343942][T24511] debugfs: File '24500' in directory 'proc' already present! [ 827.352309][T24511] binder: BINDER_SET_CONTEXT_MGR already set 08:17:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x11634840, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 827.384488][T24556] binder: 24500:24556 unknown command 0 [ 827.404782][T24511] binder: 24500:24511 ioctl 40046207 0 returned -16 08:17:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7a85) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @rand_addr=0x1ff}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 827.462660][T24556] binder: 24500:24556 ioctl c0306201 20000080 returned -22 08:17:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40086303}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 827.668281][T24562] sctp: [Deprecated]: syz-executor.4 (pid 24562) Use of int in maxseg socket option. [ 827.668281][T24562] Use struct sctp_assoc_value instead 08:17:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x200080) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00000001c0)={0x0, 0x1}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 827.806908][T24573] binder: 24569:24573 unknown command 0 [ 827.814919][T24573] binder: 24569:24573 ioctl c0306201 20000080 returned -22 08:17:38 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000c73ef48f02080101000002000000070711adf2bfc2bdca60b00000000000000900010073797a30"], 0x20}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r6}, &(0x7f0000000480)=""/83, 0x53, 0x0) r8 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r8) r9 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r8) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r9) fcntl$setstatus(r5, 0x4, 0x2000) r10 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r10, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$TIOCGETD(r10, 0x5424, &(0x7f00000000c0)) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r11, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r12, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) [ 828.543657][T24573] debugfs: File '24569' in directory 'proc' already present! [ 828.552063][T24573] binder: BINDER_SET_CONTEXT_MGR already set [ 828.558223][T24573] binder: 24569:24573 ioctl 40046207 0 returned -16 [ 828.558728][T24587] binder: 24569:24587 unknown command 0 [ 828.570846][T24587] binder: 24569:24587 ioctl c0306201 20000080 returned -22 08:17:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rt6_stats\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xee01]) write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, 0x2, {0x3, 0xd5a, 0x0, {0x1, 0x5, 0x81, 0x0, 0x9, 0x464, 0x0, 0x5, 0x80000001, 0x10000, 0x7f, r3, r4, 0x1, 0x8000}}}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}, {}], 0x4, 0x0, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x70201) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x12000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffff, 0x3}, 0xc) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) prctl$PR_SET_FPEMU(0xa, 0x1) 08:17:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000000)=0x7fff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x4008630a}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x8, [@struct={0x10, 0x6, 0x0, 0x4, 0x0, 0x6, [{0xb, 0x2, 0x6}, {0xa, 0x2, 0xfffffffd}, {0xb, 0x4, 0x40}, {0x8, 0x5, 0x101}, {0x1, 0x1, 0x200}, {0x4, 0x3, 0x1}]}, @datasec={0x9, 0x4, 0x0, 0xf, 0x3, [{0x4, 0x800, 0x5}, {0x1, 0x7, 0x80000001}, {0x3, 0xfff, 0x1}, {0x3, 0x62c5ea0b, 0x1d}], "9bf9ae"}, @datasec={0xf, 0x9, 0x0, 0xf, 0x2, [{0x1, 0xfffffff7, 0x9}, {0x5, 0x9, 0x7fffffff}, {0x5, 0xfffffffb, 0x9}, {0x2, 0x3, 0x7}, {0x5, 0x8, 0x8}, {0x5, 0x9, 0x8c}, {0x4, 0x7}, {0x2, 0x2, 0x2d}, {0x2, 0xb2b2c244, 0x2}], "9f19"}, @func={0x2, 0x0, 0x0, 0xc, 0x4}, @enum={0x7, 0x5, 0x0, 0x6, 0x4, [{0x6, 0x8}, {0x5, 0x1000}, {0x8, 0xff}, {0x4, 0x1ff}, {0xc, 0x8}]}]}, {0x0, [0x2e, 0x71, 0x2ed1585f2333746d, 0x2e, 0x30, 0x61]}}, &(0x7f0000000340)=""/204, 0x170, 0xcc, 0x1}, 0x20) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000440)={0x0, r3, 0x8261, 0x2, 0x7f, 0x4}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x20010, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000, 0x20488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10001}, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000000)=0x2) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 829.935881][T24611] binder: BC_ATTEMPT_ACQUIRE not supported [ 829.952016][T24611] binder: 24593:24611 ioctl c0306201 20000080 returned -22 08:17:40 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000040)=""/57, 0x39}], 0x2, 0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x0, 0x2020000, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980001, 0x0, [], @value=0x80000001}}) connect$bt_sco(r4, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}}, 0x8) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 08:17:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffdfffe, 0x0, 0x10128c8a5ef2a97f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x3, 0x9b, &(0x7f00000001c0)="6c79aa8dc7392b4caec8d6cca3ba62cc86b8864903ca38e0ed65dc1e0fff1af97122029576c0081fc670dae06e9d41317083e454a54f6b68422463c3807c2b6b979e74ccc71edd65f462b98b0a71468dd9d621e6a8de8883b13f55811ada61ea464c4edef90b84781b083b6847b321aa2f2264173347048d04897c21a2edd4f8d4649d9ab979dd6e2ae024fc43f494e075fce37dbbe93e5a19c693"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:40 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) modify_ldt$read(0x0, &(0x7f00000001c0)=""/134, 0x86) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x90202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x425}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f00000002c0)={"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"}) 08:17:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x12634840, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.L'}, 0x15) write$binfmt_misc(r3, &(0x7f0000000180)={'syz0', "dbd9061ae8260828d0ca5229985f14590a66fe6f19bf645ae93f61035b8b4f6dd0ff28bf3c3202fad758edc2eed715ef1bf1b08cca30cd4177d2c221e0e2890e487dbdb9e15afd80578b480318810296144b"}, 0x56) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:40 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x82}, 0x0, 0x1fdc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0x80000001}, 0x8, 0x401, 0x9}) [ 830.674367][T24611] debugfs: File '24593' in directory 'proc' already present! [ 830.686117][T24611] binder: BINDER_SET_CONTEXT_MGR already set [ 830.692132][T24611] binder: 24593:24611 ioctl 40046207 0 returned -16 [ 830.716221][T24646] binder: BC_ATTEMPT_ACQUIRE not supported [ 830.750984][T24646] binder: 24593:24646 ioctl c0306201 20000080 returned -22 08:17:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40086310}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000002080120000000000000000000000000c766010073797a3000000000"], 0x20}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) accept(r3, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @empty}}) 08:17:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) fcntl$setlease(r4, 0x400, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 830.957655][T24669] binder: 24661:24669 unknown command 0 [ 830.963354][T24669] binder: 24661:24669 ioctl c0306201 20000080 returned -22 [ 831.708607][T24669] debugfs: File '24661' in directory 'proc' already present! [ 831.716859][T24669] binder: BINDER_SET_CONTEXT_MGR already set [ 831.722937][T24669] binder: 24661:24669 ioctl 40046207 0 returned -16 [ 831.724078][T24676] binder: 24661:24676 unknown command 0 [ 831.737561][T24676] binder: 24661:24676 ioctl c0306201 20000080 returned -22 08:17:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r1) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) write$P9_RMKDIR(r4, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x2, 0x0, 0x2}}, 0x14) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000200)) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x20000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630f}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0xfff, 0x4000000, 0x8, 0x0, 0x0, 0x2000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0xe05bc22568d8ff7f, 0x40) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000200)) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x800, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000001c0)={0x2, @pix={0x8, 0xffff, 0x37303250, 0x6, 0x80, 0x6, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7}}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80800) fcntl$setown(r4, 0x8, 0xffffffffffffffff) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0xb) 08:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xffffffffffff4187]}, &(0x7f00000001c0), 0x8) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:43 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff7f, 0x521100) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000240)={r2, &(0x7f00000001c0)=""/96}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={r2, 0x7, &(0x7f00000001c0)=[0x80000000, 0xfffffffd, 0x916, 0xff, 0x3, 0x5, 0x4], &(0x7f0000000200)=[0x5, 0x5, 0x9, 0x932, 0x6, 0x8, 0x4, 0x9, 0x199], 0x20, 0x1, 0x3, &(0x7f0000000240)=[0x400], &(0x7f0000000280)=[0x1000, 0x6, 0x7ff, 0x61, 0xffffffe1, 0x5]}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semop(r2, &(0x7f0000000000)=[{0x7, 0x2, 0x1800}, {0x1, 0x7, 0xeee1a667213190ad}, {0x1, 0x7, 0x1800}, {0x1, 0xfff, 0x3000}, {0x2, 0xa438, 0x800}, {0x2, 0x400, 0x1000}, {0x6, 0x7, 0x1800}, {0x4, 0x1, 0x800}, {0x2, 0x0, 0x1800}, {0x4, 0xfffa}], 0xa) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0xd, r3}, 0x14) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r6, 0x48280) io_submit(r7, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r8) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r9) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000300)={0x4, 0x6, 0x4, 0x400000, 0xd46, {0x0, 0x2710}, {0x5, 0x8, 0x80, 0x1f, 0x9, 0x40, "a573a451"}, 0x89, 0x3, @planes=&(0x7f00000001c0)={0x20, 0x100, @fd=r9, 0x7}, 0x6, 0x0, 0xffffffffffffffff}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x48ae80, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) io_submit(r7, 0x3, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x81, r10, &(0x7f0000000380)="ae9bea2e30e87c48fb4efa49272992dbde6a5a7364e3266427151646e75c6684a63bdba5be06fa6b592b9a24d123a10c3c73ced2dfa39be98c6832d5ec3da779d1f884f8f7006efa68188b1665f2806f5896282e6c20aeca43996a2f9b17c97a620a35aa7caa4227c97c5eb20ff3a6375996759b04adfc2b826d9594f28432bc04f85c89181c51cc675fe12f069c1e1fa51c9736dc6d2596d8f1b6d22cdfbbacd2cf2f956f117963f4a260afec51a6", 0xaf, 0x47c, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x6, r11, &(0x7f0000000440)="ca9a7be1065cf61b534c1ee15c1491fbe7a2d776819265248a5bc61cb6c0e5d2030e59037276c60862406d4419b454c1d9e0934b9fe35fce54bc2806e19fbd4d92ba9bf23fcfda7c95c6bb803056b7c187", 0x51, 0x81, 0x0, 0x3, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x800, r13, &(0x7f0000000500)="daa7608104ff0a99baa5f0bfe8ec88664133f03ca117db38e384d7a0522c6c633abced741bca3c2c296b1f633806c757026f91d01f6b9c39fbf39be207799ad981f5a6028732425ee2f457ea5eeca195e27fa8dd4bea303301aab217038cee99ba68afbae187b0224008e1c6bf708c4f9a015a3a4430c5dd00abb6fdea6b2172e8b1b4e3b58e2dc0d9f61e09239fe8fa6366146e099647131b0482e7f980c8d1c51b", 0xa2, 0x1ff}]) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000100)={0x1, 0x3, 0x8, 0x0, 0x35, 0x8001, 0x4}) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000000)={0xffffff81, 0x20343059, 0x7062c629606630bd, @discrete={0xf3, 0x7fffffff}}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r14 = creat(&(0x7f0000000180)='./file0\x00', 0x1000b) close(r14) ioctl$VIDIOC_G_SELECTION(r14, 0xc040565e, &(0x7f0000000080)={0x7, 0x101, 0x1, {0x4, 0x0, 0xffff8001, 0x10000}}) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) [ 833.969186][T24702] debugfs: File '24686' in directory 'proc' already present! [ 833.989612][T24702] binder: BINDER_SET_CONTEXT_MGR already set [ 833.996718][T24702] binder: 24686:24702 ioctl 40046207 0 returned -16 08:17:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpid() ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004802, &(0x7f0000000100)={0x2, 0x10004e23, @broadcast}, 0x10) 08:17:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40046302, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c6310}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendfile(r1, r2, 0x0, 0x8) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$key(0xf, 0x3, 0x2) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x0, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r6], 0x6, 0x0) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r12, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r14, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00', r13}, 0x30) sendfile(r3, r15, &(0x7f0000000100)=0x7ff, 0x7) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r16, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r16, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4140, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x1f, 0x37, 0x1, {0x0, 0x0, 0x5, r3, 0x1, '-'}}, 0x1f) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) prctl$PR_SVE_GET_VL(0x33, 0x3d85) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 836.322667][T24760] binder: 24748:24760 unknown command 1074553616 [ 836.343527][T24760] binder: 24748:24760 ioctl c0306201 20000080 returned -22 08:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000140)) 08:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9296) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0xcb, 0xae7b], 0x2, 0x80, 0x7, 0x93a3, 0x1ff, 0x54f, 0x1, {0x0, 0xfc00, 0x6d, 0x7, 0x7ff, 0x800, 0xffff, 0x9865, 0x2, 0x4000, 0x5, 0x6bc, 0x2, 0x2, "42959d84bfa21611170cf390df77c9bfaef8261788202a562a8eaf4f7ee5cda8"}}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="0800000002080101000000000000000000000000090001007379ade9f3dbdfbd"], 0x20}}, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000180)="2cbf00e5847b85528c1915a2bb81f831f5f699f03c767d64c377284de7a44bcaa47e56aff7672f9c746e0100d008d9f4217f9d3fbe1b428789621e53aced7e310be4b99747345c909d2c7ad985a6e9ddde6e75607ad181e83f03d495c35bf5795528222bc3bdb85482bec21bd4edbf288b187af751f7645afc2dd7e25a93c2184b6a1128b6c3a846bac71a70ab080be374a4ffddf5715bcb5e221bfe128a07804da78b") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 08:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x404200, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000240)) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) connect$rds(r4, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$nl_netfilter(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x10, 0x7, 0x3, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x8}, [@nested={0x4, 0x49}, @typed={0x4, 0x58}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x23}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 08:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x360b, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x80000, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r5, 0x0, 0x0, 0x24000886, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$setstatus(r0, 0x4, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 837.068205][T24760] debugfs: File '24748' in directory 'proc' already present! [ 837.076589][T24760] binder: BINDER_SET_CONTEXT_MGR already set [ 837.082590][T24760] binder: 24748:24760 ioctl 40046207 0 returned -16 [ 837.091253][T24799] binder: 24748:24799 unknown command 1074553616 [ 837.097782][T24799] binder: 24748:24799 ioctl c0306201 20000080 returned -22 08:17:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000180)=@v2={0x3, 0x1, 0x1, 0x5, 0x64, "282e7c972773ec0ab97ede3db1c9bb6a5e07748594096836546c7b97ed2fa70e32eda2b3cbcb39a94712057a22fcf8aa00c480bccfc238dc75dbb2e6d09a4c0054bc7c5cade57e792c87decb0fb3108f1abd2a475025ca104efc7f5472b3814e9f9ba2e8"}, 0x6d, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x2f00, 0xd, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x168, 0x3, 0x0, 0x1, [{0x140, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x130, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbc, 0x1, "4c640627bd75a7e4de157ea24cce35c24dd759597830eeb163930fce7d81ea185f15ef3395558ae5e14c288cda2a26a9dbdedd7249c1e209a715aa0628dca8f5f802a4a489fb88748000e825462ece7f28170711802d9ca61ddbd0b02ef8bb72b61dd7aca8685e0e4f2ff1a789d7f803e61882d4e8607325269e22395fdf58c5249e2cb9b669ddf3b262dc9647884071fb0311edef755efe17f3ebe90cafa8f6ccb142b896c572a46faaeb431c2a7cc445f9d30ba8bdbc3e"}, @NFTA_DATA_VALUE={0x6, 0x1, "a30f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xff}]}, {0x4}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x176c, 0x3, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xd7, 0x6, 0x1, 0x0, "e5b3d96da6a3827f6ce43fdf23042359b8d5ff75bf928a1910c91ca8dae3e6f685151fa010b38c67f17c16b27c68e21de8dc6fff99663292d3ca2dcc7d3324a712b44a7157d48abcd829acdc80b40b0e24f00bbf38ff1e20df57b61d74d91774cccd5af4dfbe4fbe385eae2929ca80cdf4382ea40148903dc62575074fd4be34314a1d899ab0534df19d3c217ebe415137031f86192ba6fea37a0ff4a94863b35cd69eb15db686bf6d9ccf720c10a4aa6c04859eccbd1e9f844227a49778805d3739eeae3773d3cdbc5110e55079d0485f5265"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x113c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_KEY={0x128, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "5da3ac22f8ee563e343e99907c55539168928acd23b00c9b96869aa0f792241e0b31e5f719f0354ccd6f3a35807ac6a4fc"}, @NFTA_DATA_VALUE={0x2e, 0x1, "c31c72701d82ddf1bd0d2910e849ffbdd58af78b2f4751a1ca7b60270862984d39427896e6a5b49e9cd8"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x270, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x194, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf6, 0x1, "42d723e3d02c652fc77182f184e78cc405fc1944566e7531d3b0713c2520001863d97b833651e20bb2e070fd3a8797519b4e9b1b7f6b6d2bc8511070c5c56dd9e87dfb77f039de954e2d8b8ab150f7e0ca68b37587cf40690084ae7cb9761c38b44299ffb00c2c6670df3188d008698bb16809f1c9fedf31bb64c3a6a5b45b057f6dada96f1062b844430e9669b27d69009af5068e476246a5b08b8681cb073ae06908c4bd98cc4ea0026f1fd67c9905b1a2da5d9a98252a63d75ed6c75c077987b30874d9c97969694a471038970f80c107303aaeb5b4026cd1becb1ac9c0dff1e9c669270716b3fc4c726c8e2deaa32099"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xd7, 0x6, 0x1, 0x0, "1a8a22460c7897b95d87e7f47d47bde755fc19d9b9bff2aac669d0e555d740e44b00ea5b654f359536a7cd5d0303509401ee61a4a19e56be393915b2352a68a317088520a99770c6e280803a2134cba492c365b20057ca9085d2918ef6525602e2f3109d78b74207362fb2f454a10cf878a00e99ede0356f833062e06899cc1c644aa251bf51169c07c11bb2acc5fd798a0557f825ec739e371f3f3e36ae2b04fd3cc2af5bd2b84d0e8478cf0a44381983b4daff69c1438c98ed9ce4d965d5daeebac112521d15986d74fb9cbc2f628f266087"}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x2bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x2b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x13, 0x1, "97a6a298bf2af5db64a665dd998209"}, @NFTA_DATA_VALUE={0xb8, 0x1, "7f019d6402485d8dd53a450ccdf96aef48c31f8c4f58776fcca574190115f2fd156120f73d815792fd61e46464c4d6e88586774259aece003ed72b538aaf3fbd1dc12c640167c2a5ef2d10f0f0031b2188aaa578cfadc6abe51c9c738ece6676df9ad0eed3163c720bcc1e1aa7533778674e339ca09226dd721462035176a3deaa344fb4ebc6a40e3f80776ac90ffe69c026ffbf055ec1432fb0f6f305f2ee2c7bba017ec5f0cabd30f70c381c2cb71f90501a5d"}, @NFTA_DATA_VALUE={0xb8, 0x1, "b289657cd9c65cdcb2c2517343af2d32e26741751ac6f6de12d6dd45e3cc67fa9fa7218febcd7032f78faa57b4fbfdb7e33f4444853b2dcbbec92faf825dc13bd8b3b83fe6fa81530bd440a726c0c381636609953a0c7bf46d47b93e40ae790cf322e432ea8702a6cf889bff13092ed094f00acfa9527163f7e31b6b7c5c5b2eb51ddc61c9b5ddb672a4456a7b882e68d08b7f30a0d598ebf0e9433c9cef790ab83337fd7bb2dae5328c6c4cf483933a18b54c47"}, @NFTA_DATA_VALUE={0xa5, 0x1, "d428ed7c5657cd08750da26c0e9ef500faa39676717403c3a7f314f99de36d646620f00cb25689fc8a72a66f2fa2a67ffa27928de8c2735ba60649b8bc018c920cbb4220bf12eb1cd595e4f927c67fcd51791d4b229355c123525c0e36df0c14a3b90d0fcc917c84b901c63162fda02e898a0be045f200f6a0477c5e6ca85137cee006e0fffaf3a6ee9f163d883b4f369939f4ba7645efb2b2210129861a40a8b9"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2b39d7f445fa0356}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x15d8, 0x3, 0x0, 0x1, [{0x2f0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x2d4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7d, 0x1, "00a6942e19d41b752dc0d378a98436022a0d7c29538def5fa8492e4eeddd2d93700d0e4c485a631f6077568f608496a738c63006438594f8db47c84d9043fb4694b86a865762bca58c4acd3b913ce606e88e73f7196d261627989e36d80b3210d3a6bfa68da29974b1d8640e6f29cf552e8be85d0538dd921c"}, @NFTA_DATA_VALUE={0x1d, 0x1, "7d9a9222a92eb7bf47aec742d59edd478f0aca466499c11f8f"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x18, 0x1, "22536015437d0932724f437f1de1fbb81629ef6a"}, @NFTA_DATA_VALUE={0xf0, 0x1, "eb91bef75eea7492b606b224b9ad9f881619935998939602d3dd652a26b92a50d23d1d2747bd12bc491eabb38aab68193febf2f57e767b586e134c6087c2224466b3c2398349b8679ccf562ec48896c685a5bae6a3a0127a1cea3e5b5dc3f6edc70363473d9a4dbfceeab0eafb19cc547aa3194086b93a279929fee2b7cd1fd7b6fd04978d0c324630f8a60032d269b95d49c32808a6b7a0e66d0d70eaeece2486a2c4eaf2a78b9a1e3d124d804b290c95ccab02d37e60c384a6cee548d1baa888c89ed3e7d78729b30cebf8ed70b313c4d9adb6bd064a72a03e87eee9ffff2fe0a6b7d5d09f9cd1f6bd875f"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "a73abfe18c3e9d0e17c64b2ad381deef1a0eb489ad8bf87e3449bd28e2f7b89c0f8ea233927f6e9fe42a75da43fe0178221f633ecf6985cd456b7ee36e6e06dd04c28e5b22de6e9850f04381a4c161ecb3ef963a6da1cb8d0a2668cb3b64cbf1b9254a7f7a98311eb525dfad8e3ceb93402c4d69416e45740f78a197813a3406c29a885c99bde806a97c01b7a63b76569816b404e941d12dd061445e840a386b22b8d891dda4d10a29c814769d"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1008, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "754a7f4220330220860ee9ebd00cbd8964c6f10043d7fca0c2640e9e0a750c035c87fad72e9a197b433f085afd9239b495016fa0af08c55a29c176b36a2b7ca389b91117b59edd48339d41b328491be1dc51c219448e63198b30acf2f5a05c8bc27e57d06418533f642d84a8d7823cb031e10248d6fd77d15679b95960dffc31394953a814eb924d3d576a742c6665c779544462d4022745ef785a9a371bfa7f49f16917d2ccf14635763a08598c13aecce1949d264bbcc91d3e1f9881326a0abb85bc7d8dcfcc3732bd074a4374b7507a01252cf0ebad8f3f42865d612119f6ab90d0ee279d2ef1c74f0c62e85276066f78a67b8d8ecc23f51d8e1ab6194eabd1b2831119c91a41916b55f33e5c3bb2eebc7b77e82165d5893f6b33aef815644105ad5f0eb3c2eb6fe6eab063f567b48ff7a637e97c1b65a54fd5d405ff65b8145986166e95509614d2493e523e12532bb26c1e02ae8c4efb46621b60de06212c4ff201a133786318bb1152a9cb71fb2793751457c35ec90d90adfd64f1841b77a3da4bc7835ff6726c079d46f99e70ddb73cd3f7afeb6ab03870e428da0d9f875be082ffe319ee901a4bdc7927350933d39ef41051013b045d5931c0f59ca2510074130cc630e73ff8811d99f9558a6dfa5425025b1437b5152b7651207979ded624039a883c9dd3c1e647bf4dd5098ce5fd72b9b4a75459928a712ed90c9b51eff33eadac44f103a3abcb054a5a7af83bf4f1568ed992e228ec9027451ed63a4b553860efcbe2d641e6a6aa05912b1845eeef303b83242fce6bf5e8ce17208c20d44b08f4a5e3791cecae9cf696f1a1fc756d79e207e4360a0c0decf8fb889eaaf48d5105ce125ce53132271e686ae81e4f35d89ed43bc726591bc7b6cecd83226aa4ae713fa10815eaaa909da51a1ce74389538cdd89b7e82072c9c29d2729efcef272d5f71f07f1ec982d43bceaf14974251162fca51e3d0c417cd6b2f7878aa3030c64906569890630b4fca5cd8454484b1184988761f852e2fc962a8ed3c1a3681195a8528f208a57dcb6e7f2ce2338f906c2cd2c162d5c1e62bacd1ffbf6fdcf3fabfbddcb939be4fd4188d97de58d198a69766230233b2cfe6f541600b5b882c023c50b4fea722f04de9698d8607746240e7e0b245c9f47c8c4fc3cbbe934158c5f2c4a733c3053485fd58798339c62dad5189b010836a3c8eaa168a4240d8e369324984f8bfd4b6927aaea441922ddafb7da5852c818e02b3d83a970967d5ee89b894321b1d7bc102f6a5ec42a595420c9d7e5f1dde9efa9f656ba73a3fdb11fa423f25b012672b0db16c8da960dd1a0ff23f265690c4d773465e839e34b15588ac614612f8fb60cedd2da8bfc9ffbc76b2d9df616866a2138181c715e9f0fce707a0af3689698dc9b06084510959a18fdff588aff04b331ea566f4dafa537dc20b05e466209d64598c301f29aea0d2140e7ff3a24c55bd999e3d9d9f2f999dfba51b65ab141d52653fac21054dabbddd55a7b217a61c44f7d58746efc6411cf61ab51cc0aa45f959ecd8921b85cedca34b486ddfead5e2d54fb26778b724a0f1ec71c3eacd33ced22659aa39815641d0f2507c03b1c259188fee5359a5282cd7a99b099396fc2e5bc689cef5e85ae996cbfb9118da7c08b284ff77f99756249c5ad5101dd8c85e640e7f7b7e8107694268859fd680f136aab64b472cf245ed76f117fd8979c346bdf9f4e07891824b32dc58d3bba4b576cdbba55fcf6a04d6c060d36b3e1c01708c7533503b4e7f39cacf932f213da5f5b79c330f71402076f101c074a769831f7edd448b9c2d4b79ad8c6cf9b53a486acf7904b8c969df771b1a65088415579587e67672d223d0a1d7741b2afad943e6c51e1cd84b3bdeb508627ea9babd23d7b37702797a7f56bd49d8dc27f2929071963bec87f1e889b99c511801978e2aa9fb52d780b04a5fcb48581f7407ad9d1ac4239654f5c1bd687e21b75f2336a20032720d645ace177914b85bd0d39803886e2f823852373110dc6b732f542e0ef1f61b0e72a1bfb50376260ae593880557088a98c1cc477470ab9bed7e5fab3783a1495a8ce94add415b1c76447f077c772ef890fe485e701bf3d71e73f12775b86d6397f80564bc11644ebfe139cd16a0e5e81c7d800660697bf9f553419868b3b71429dc605e5a3069202817157c310665cd60d2c04d82d4161ed27ff2b09b1737ed11b472b9164629f4f9d660fab76b2709bd8c6cd310c7a9882351a454670d9725a27dd194ed5e950dfb2ea9f5f0327d1a6bed63ddfd18b84fcd42488ff6e9fdc64b162692ca9db80c44ca4dfd4bc44838f076b059d85b7053cdba881500024a60449b92a17f8abe25e3cf053f7b99e5c9b8fd2a9beb0d83c9d52c8b19816d6546b19dbe1113d46c24d9431a2a00d441a8727739c660b6efe7e9e5b2d746e78d5234c253229955730c17f120120440039facb4320177a4eae62619db6b35d83da8b796d6a33816d7ef68374e6d20384d5cdb918f6b89486c495eddba022b8abf65538b0e877fb2d20199cbd432cf1379f26b46ceb63bd121812db180d8c2fef05abde9745288c5a06ee28e24a82758c2ed4ce11e878fe6b70d5027e2727b33e06a59e8daec1ceb974cb7449f5a5a1ea9ca2513bdf20bde50558292883d156f1fb1a5f80abf479a952549727c80eab662f27f047ff619e5b82d14c8dfa592c3bacebbd29a90fbbfdf9b7eb893dbfbc51067388fd7716687ed3ccfae8c29073f00f833336c714924d65ff1c7bf2b9b179951cea38637dab035842660c144d40c37293932b19991a91eff6be1934fe21b0b13b73a84008b07873a5b3b37c22236c210f3f772497a8c5d46c6f9a1eee3a3f7bfd109de17b414824b1ebc555d6f26434bdf7d41446f0f7e772ef255cf59240548272fd283081b5ecf7ff9771bb6706cc48f4491abf796ed97d5acc90d4fe1e79148f637e46e7c9cced2d3b5aa6094cc6ad55245ca98f42576ee99f4f923512c0cd7e9ff4b5588d59caff8ecf80e0132c3a695621822750e886c981ec9337b3c809476359d936db967953c33179822a384a6f1cd964c43daa1f385c39710c9dd684b18a5bb58a547f2fd230cfad992eac2d51a14b4dffb85d85b79947c6b84497cd5a711599a016493a24a47a60588edd467f54640d592bc7a4e746e0d092c35279fe98c99e5120cdcb9f40693523c8b5faf49ec038b493d6af9507ab36c18008b1e1e935d470e5632635213334c58eaa95d9f2ae1fc20495b8e28e65631b0dec5b31943b1fb5ef7686cd1c9acb6d6864a1a7a427bd88b1766b0a01b7b5bca000978b1561940e28d03b1a117fed57d8a9f281f99700b465bf4f62140e5d2ade197fc64bdcf13053d8444a89c1073d2b68f87d6717efe278a7f68742bac1b78039e1a755bade953f63c39fd60d1c833d5ea6a08c8be5343cc9bf5c9d45a606b0fe065c5894d7cf3412ad9d5f83edaf124375125f4b296ffe20f478c7d5709735d1fd6830c20932051187ae3a6b9db7b35ff64e05658f42f26be162ecb326c788b5ce8d7fb50268dbfd1432e1a00d0b3eaf0fa3a7a8859c4ad8b855dcff2587293c3df86cb528b68760d09857981e27d0043be7a9fec722d6e57fa227dae5ae5aab94ce3d6f59221a46fcc5f7dca5268da080864a2e56b1a5e5349f021bbb7b1ea3d74ae7acd735fb572a1e8723db21deaf400fafac0a5ae29440d53900ba2cd3d6ba8f6375d948d817ab14b7eb00c25e9c1154db92cde818c6c869a77f534891aedaf6a69798a4ce70a68ef8fe21c784c92e2ac114334d6ebcbe902fab0c3bfc51ee0a1fd373ae002af7fbb6444ef3cd5e532ab802241a26a2fb4cedf1b8ff6fdfc1140614a4b7c8c81f824847b684c4703b548ab3e95a1b8cda089bcda35080bda65aa7df9c6ad96cbea593663550ffd325ea67e4794013fa35706b52acabe2c3619afe5d32d91b79aae92489995433578ddf43b9b5e1140c176adf1d5063be9d5eacfd429fde6c1009241c8833738ca12be9334ac985e9bf2d42a5c86e6979069e1950e97f767e71847509373f84301998750a20606a0caaec31cabde45c298f912945841cf0bd09ca61096ec649d769afad3e8238ddde91fa397a1a060dafbacea690fb47bc5e9e93e50372ecbbac33567e1d63204a1b3a7aa745aebbc1c71c54438c55225b1da9d7cf0f1d03e4e4efd3e8a22088d86e4f8c0c09146e2d0c4d259f07aa3278f36aec850df52fe468685d282bf6f71d5ebf50623c09ff37bea517900f684828bddf2bb115b750e1af275e33e58d13d93499c85cea3a6de64f052f7d7f3eb3ad52c09895f35901beee57d5c0e627cc30fa10f272be9421cf2631c0bea14cecbaf29bbb51d67dd504c2b5ec64128d8592494e72f5d7434fbb285a2eab9f36b3a483fef10fe3b3d3ac1988a946c1d585c94f36c660752ebe69c06e11042b32d7e8cadd4244cae8e5b46065773a280da6f3d53cabf23cee1c20f46c38ed1d98a55224da57f115204093ae304119d4e6aceca2933e9500beee0b5e847d3e2bf5991ba1455901cb21d09970082b04f096b005f05e7f10d0ca49d7bb9f7f365e7b6961ef196343f80ad7cdca1ea20031d4924b3ebbd39404613ec193425e03c0c49bc58e054d48605dd18300ecd0d9a543b5b7e57b6f5b5d21f24d329d317e07583c14032b947fa0392d3b45a330e77fa459da504e0d8687ac59719eb06cdcd58bdf95f919923ab97519e53f61864a728ba60746cda3561e7ace55c2690f9443aef85ffe08f3055c0d944e8e4e45968f1876c69fb86e5d618f5eb6707a23a8a3f3afa143f91feaea0e83f2c04e4d55bde013ebf5e24822611a4ba452bf12757cc7ec1203de60c87a6f61a8c120556b38e61e8e11511dfcb98389b99a4d499102535d2a5e260847cd40431f24f7fa875e8b60a6c68e7723bfb07ef929013170880d866d0ebbbf887e961320416b4cbeb9965947f2ea53dd5efe18878798c533fb7891f1ead1a0d706f11deaf4e9c07c67e00eb70009ac93f71c1f999f55305c2fc89ed361bc4b7f786006d73d0685d39e8f31aa6390389e930f673a886a423792b21c4c453dd41b7bb691c1d9fbd898d3cda83d54497ccf44b8acd78b57f295b3bab464e7727eb90e6f5b7d7c209cf52157882cf8c764de40c9f4e354becbc5d442c6c987384d62b7634d4c0d463b09d07024a9b1356bde7f0cdda923800cefa1a99a0587b0331e9f371f0d5a3f2324020259366175d4380bc92b8a03f0cbf4a2eb8aa18d036000b08d30a34244930b66881dac6124877d768ca9038d35fb25b936732b8309d2410ba565de5fa03c5a7e2f005ba9b9adfc769bb7088d795869575ee97d2249db68fd9f92c6b7c8b29919a86533842967a196f4fc7c6f7128eb7200fbb0fc590b78b4c7b590a1cb5921f3dfcd8f31e0cd1b49c238c177bc3de34f07f021c4c7d430a96adc31592b6b730c24fd5a0818d1d87cb977250338ff985c6f923742a192dd2d153cacc45b3098d8687199e057cddcdb01bc8e1aae9ea34e5d6b8c588d4605176d05398684a64a692e1c171894bed40f10d4ecfc7a231194af051dc3446f255498f21d0ba9cb7e7b48b1e0d22b0752996e8de17669d467d3fa61583e547b30459f18b9d849875a0d18b22a59fb61c2900e43a11d65ed37fe162960a6810e728cfa7e6a51db8ab805cd21690dcb2b345b564ab79d7115b9226a42033a0a81286bd8437928e2e5905075edfbcf404695ec87592d14005ab4"}]}, @NFTA_SET_ELEM_DATA={0x118, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x20, 0x1, "902cda147fa78da4c9bb38fc857a6254ecaf398aa1d1aee8d512f6de"}, @NFTA_DATA_VALUE={0x17, 0x1, "b4de00707d74fe3f7e392fad995351e415c2f4"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}, {0xa4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x7f, 0x1, "a0a3790e428df19662476af4d7877cdb177afe2f41f7221d2a9b72a70cc03d0b2435e8e20be7c18adca1566e8fb2bdebfd2acb10b488708d11207fce2dba112fd6f695f8ede0e6696470f3852dd2556325712ce77fa2d1c288a92d7cb8780f52d19a11944a86ccc51614dc37b02767741c23ec4b67ea50aedd4fa6"}, @NFTA_DATA_VALUE={0xb, 0x1, "6eb42347200974"}]}]}, {0x11c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x7, 0x1, "6cad3f"}, @NFTA_DATA_VALUE={0x2a, 0x1, "7086af4bb6dd46751481a5d420948339f85cdb0ecb2869121dd4dff7f53f882d0a503a90f14e"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x76c8a2f243019cc6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x44a1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x2f00}, 0x1, 0x0, 0x0, 0x20010050}, 0x80) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setrlimit(0x345fd13d18dffeb6, &(0x7f0000000000)={0x6, 0x3}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c6312}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40046304, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x6, 0x9, 0x0, 0xfff}, {0x17, 0x7f, 0x1, 0x40}, {0xc59, 0x3, 0xff, 0x10001}, {0x2, 0xff, 0xe2, 0xc120}, {0x1000, 0x0, 0x4, 0x100}, {0xffff, 0x0, 0x7, 0xfffffff7}, {0x8, 0x7b, 0x40, 0x8}, {0x6, 0x1, 0x81, 0x9}]}) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x180) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f00000001c0)) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @remote}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x0, @sco={0x1f, @fixed={[], 0x12}}, @ipx={0x4, 0x3, 0x7fff, "39e3cc013b82", 0x4}, @sco={0x1f, @fixed={[], 0x10}}, 0x1ff, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='dummy0\x00', 0xfffffffffffffffa, 0x9, 0x6}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 839.460022][T24820] binder: 24807:24820 unknown command 1074553618 [ 839.504326][T24820] binder: 24807:24820 ioctl c0306201 20000080 returned -22 08:17:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x404200, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0xb0a01, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000005c0)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f00000001c0)={0x1, [[0x40, 0x9, 0x900, 0x1, 0x0, 0x3, 0x3ff, 0x2], [0x4, 0x1, 0x0, 0xfb4d, 0x1, 0xffffffbf, 0x3f, 0x200], [0x5, 0xcce, 0x9, 0x8001, 0x81, 0x1, 0x3, 0xffff]], [], [{0x80000001, 0x80000001, 0x1, 0x0, 0x0, 0x1}, {0xd735186, 0xd70e, 0x1, 0x1, 0x1}, {0x6, 0x80005b, 0x1, 0x0, 0x1, 0x1}, {0x80000000, 0xd5}, {0x7fffffff, 0x100, 0x1}, {0xffffffe1, 0x2, 0x1, 0x0, 0x1}, {0x3, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x10000, 0x4, 0x0, 0x1}, {0x1f, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x40000000, 0x10001, 0x0, 0x0, 0x1}, {0x2, 0x1f, 0x0, 0x0, 0x1}], [], 0x1ff}) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000440)={[0x8]}, 0x8) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:49 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe68d, 0x200000000000080}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x7, 0x15, 0x0, 0x0, 0xfffffffe}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) socket$l2tp6(0xa, 0x2, 0x73) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r7, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r8, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 08:17:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x4, 0x80000, 0x5) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000200)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) prctl$PR_SET_FPEMU(0xa, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000208010100000000010073797a3000"/32], 0x20}}, 0x0) fcntl$getown(r4, 0x9) [ 840.015263][T24849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 840.038587][T24849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 840.209181][T24820] debugfs: File '24807' in directory 'proc' already present! [ 840.236569][T24820] binder: BINDER_SET_CONTEXT_MGR already set [ 840.242597][T24820] binder: 24807:24820 ioctl 40046207 0 returned -16 [ 840.254533][T24859] binder: 24807:24859 unknown command 1074553618 [ 840.261039][T24859] binder: 24807:24859 ioctl c0306201 20000080 returned -22 08:17:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000000000000, 0x105000) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f00000002c0)={0x700, 0x5, &(0x7f00000001c0)=[0x401, 0xfff80000, 0x7, 0x3f, 0xfffffff9], &(0x7f0000000200)=[0x9, 0x3ff, 0x97af, 0x7ff, 0x0], &(0x7f0000000240)=[0x2905649, 0x2, 0x8], &(0x7f0000000280)=[0x0, 0x2a03, 0x5, 0x1, 0xe2e7], 0x0, 0x1000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2b, &(0x7f0000000300)={0x1, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @rand_addr=0x80000001}}}, 0x108) close(r2) r5 = socket$packet(0x11, 0x3, 0x300) accept(r1, &(0x7f0000000180)=@nl, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40046307, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c635d}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, [@bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0xfff, 0x0, 0x1, 'queue0\x00', 0x3f}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000}, 0x4010005) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) listen(r8, 0x0) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 842.547875][T24876] binder: 24866:24876 unknown command 1074553693 [ 842.554422][T24876] binder: 24866:24876 ioctl c0306201 20000080 returned -22 08:17:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x9, 0xffffffffffffffe1}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x10003) close(r3) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 08:17:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x8, 0x70, 0xff, 0xff, 0x27, 0x1, 0x0, 0x1, 0x88000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x4b0, 0xf8e1}, 0x380b4, 0x7, 0x1000, 0x6, 0x1, 0xfffffffd, 0x4}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1e0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "bcdbd68ee8cae06c", "315eb5da806c0319bf1ba5b7ee1792b2e3aeaf65ddd0ba66355594f573dea6e6", "e6b4a5df", "819332f3fcf3edca"}, 0x38) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r5, 0x10099b3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x8001) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r11 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r11) write$capi20(r11, &(0x7f0000000240)={0x10, 0x7, 0x87, 0x80, 0x1, 0x9b}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x3, 0x32cba30f, 0xffff, r10}, 0x10) 08:17:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x2) close(r5) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000180)={0x7, "4ee610c3b4976b0928d6def1ee35fc9eb4bea4311b5ea1d134118f72360f63623ae971fca0ca87f2b0ab2300ae3600e6da28de1b7072d7ea63cf4057377d0549", {0x6, 0x5}}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) flock(r5, 0x6) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000001c0)={'stack ', '#}vmnet0ppp0lo\x00'}, 0x15) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 843.008263][T24902] sctp: [Deprecated]: syz-executor.4 (pid 24902) Use of int in maxseg socket option. [ 843.008263][T24902] Use struct sctp_assoc_value instead [ 843.033856][T24902] sctp: [Deprecated]: syz-executor.4 (pid 24902) Use of int in maxseg socket option. [ 843.033856][T24902] Use struct sctp_assoc_value instead 08:17:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000100)=0x10001, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 843.300558][T24876] debugfs: File '24866' in directory 'proc' already present! [ 843.316266][T24876] binder: BINDER_SET_CONTEXT_MGR already set [ 843.326540][T24876] binder: 24866:24876 ioctl 40046207 0 returned -16 [ 843.327276][T24921] binder: 24866:24921 unknown command 1074553693 [ 843.343595][T24921] binder: 24866:24921 ioctl c0306201 20000080 returned -22 08:17:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x280c80, 0x120) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes128, 0x8, [], "de556f0c48066948a673f91edf5e6b64"}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40086303, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40106308}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000300)=""/231, &(0x7f0000000000)=0xe7) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) r5 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)="bbfd5ce09bb390d106c726e48a58b64ede73cc7ea4516984d70132f6532c04cdf99361944b7f462b32acdd4f822124288d574a301487e0eaa22f283a6c66a6ee530f15db4e9dee704e8cc3030e1d191c66c5f48e97fc6f36a27fd2ca80b844f7a2b31c794822d10e46f0b53d78c64b18960c5f6cd36b9f66b843eb61f7749bd3c93be87d8dac9e7fb067b3be65886687f78a085e25dc1cb9c77c6870e60f6bb24644798b089b80b0f273", 0xaa, 0xfffffffffffffffa) keyctl$unlink(0x9, r5, 0xfffffffffffffff9) 08:17:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x28, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ppoll(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x7, 0x6, 0x80000000, 0x6, 0x703c6000}, 0x14) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x4d, 0x2, 0x1, 0x80000001, 0xc04a, 0x1, 0x3, 0x26ba, 0x0}, &(0x7f0000000240)=0x20) r7 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r7, 0x10099b3) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r9, r7, 0x0, 0x8001) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r12, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000440)={r12, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={r6, 0x28f5}, &(0x7f0000000380)=0x8) r13 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r13, 0x10099b3) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r15 = accept4$alg(r14, 0x0, 0x0, 0x0) sendfile(r15, r13, 0x0, 0x8001) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r17 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r16, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r18, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r13, 0x84, 0x17, &(0x7f0000000440)={r18, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) r19 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r19, 0x10099b3) r20 = socket$alg(0x26, 0x5, 0x0) bind$alg(r20, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r21 = accept4$alg(r20, 0x0, 0x0, 0x0) sendfile(r21, r19, 0x0, 0x8001) r22 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r23 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r23, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r22, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r24, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r19, 0x84, 0x17, &(0x7f0000000440)={r24, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r24, 0xfffffe00}, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r25 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r25) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r25, 0x800455d1, &(0x7f0000000000)) 08:17:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2e143, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 845.724617][T24945] binder: 24929:24945 unknown command 0 [ 845.732263][T24945] binder: 24929:24945 ioctl c0306201 20000080 returned -22 [ 845.764325][T24947] sctp: [Deprecated]: syz-executor.2 (pid 24947) Use of int in maxseg socket option. 08:17:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r8, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'vlan0\x00', r8}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) getpeername$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000300)=""/214, 0xd6, 0x12082, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) [ 845.764325][T24947] Use struct sctp_assoc_value instead [ 845.793426][T24947] sctp: [Deprecated]: syz-executor.2 (pid 24947) Use of int in maxseg socket option. [ 845.793426][T24947] Use struct sctp_assoc_value instead 08:17:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000300)="3113e240066f1bfe8921f2bfa32da822de707865e41f1f5347262bd95847069700d3c19fd7123073ff3defd3511ea3c63936cd453aba1a2fb920bd94450fc3d6c67d3839aacee20388539af41f57d79b246fb3ccaec8e619acfe7900c8f37ec6b86b9e5943073b50c21f24501527bf9adac0ade82c3ebf130de2479eae442c7f64e9519da5ed602cfa87f59df41d088e3bc7e29957c24c6150e17178b0f9d150e1a7854afdda3d9d32c2f979222dcfbfa9417bd3106f4d0bd70867c46e5a3244236886aa6be783220ffc566cd0cd9eae27d0b0e7405485bcd0e4040cbbe925fe8351", 0xe2, 0x804, &(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r6, &(0x7f00000001c0)="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", 0x125, 0x240, 0x0, 0x0) [ 845.834795][T24947] sctp: [Deprecated]: syz-executor.2 (pid 24947) Use of int in maxseg socket option. [ 845.834795][T24947] Use struct sctp_assoc_value instead 08:17:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0x5b69, 0x80000000, 0x6, 0x0, 0xffff, 0x6, 0x1, 0x9}}) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0x0, 0x400d242, 0x0, 0x0) 08:17:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x0, 0x3c, r7, 0x0, &(0x7f0000000180)={0x0, 0x7fff, [], @string=&(0x7f0000000100)}}) setsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000200)=0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x100, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000480)=0x5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r4, &(0x7f0000001780)=[{&(0x7f0000000780)="7fbb97bd7727d3deb549a8556bfa7ca91bced2914b4a353e61480dc2b0b2c3bd8ff63dc9fea0e6cc61fe964f320ad75ca7e766dac559b8376ba19f0baed2d480362ad65ed256dde6659467197bd0e670fe3e352b9b5c9c0ed02c8dedeae60039abc78a975ef38610cce6eedb051e1fb4075e6c1c76d0eb708da486943281868c7d13f46657c61d3fd1c5ace4ae293b983285728c766a0cc7787e26c1116d5f81639cf3e18f1b4a4e040fc3aec7381a77534032902131f452979ef1169e5b03c47421b5a813b9bb39a53fa9299a2d8fe6eb5cc9df6d2e66de776812798c75c963b2d7d89fb677601a2f65a399fb1ee3455bffd44578de4f62298e08d20eed6c1166785674e0cbfc36e023c9b26df05ae3127637a4fef0fda02af2c178a99f96185a4d2a2aa61af5d15d5b637a10f30ceaf16e9433617183412f32b9cb4f526c6c84d039ab535b66af926cd15ea19d18ba8e447fb61b62de4fe419000b9b99b72e2483d94d92f3b348f3aeccdc90f978521d16a2b5a476faa53eab2a25db43c0f69cd7ecf3ee176f1e9fb8f839e79dd11be44adfcf958ffbd4d70e1fe5221ca9a1239a98eb05ecec6adca0673be66c2bfdf0e0c8292821740e863163f85f6f92d4c8b574f036c52706774ef7d28646b50eddc32e4e63fc773caf1f113f2021557ea28d88543b5ea1070ad5fd96f80d282aa99a61986b4e0b3f0ff3045940fb92e5462c7ea443870dac79c796447b0bdcb3357438f9c8737693b886ac978577871f1f5085ab72f4264980c65ff6b265b72418afe15b0fbf0e8dd0d39048187c37556e394cfcbdf52625c788f8aa351ed19c87d36c29d3531b37a595aae6f1c0fb98762502f6ddef4194998d6e6c051742d3fcf6152598c832159000707c8e53b708495bdfa0568a425ba3d4fb5d2fb39f67de03b2b14da64edabf3fc3a60cbb1e0845baa9b126737561693f289ab6098da8e058c63447a2fbbd976a8d5222e6a5d7c57a77261cae3241f4750c69177e23993334d2eac02235b4aafde229530dd23322d1298614803c48015c03c0695bb988031419febe47251a8531960f03578e8cc69c7bf0b3b59d0f4ed3a2cb925b73e62579bca0d538daa44a6add35a07ecf51d4eb1d4bb284ac1bd262af47c5145e727be930f3d9d8d39eb2933feb6c7bc869fbf14e97d26fd93ef3746c8c67fcc29354427ec4db0c5850b3cf5a0698a12f3715de474df5d089fc5a6f4818d74ca40e0eadc901e7da8f6b865a05180b9b309c202720bb408e9a8f70f47b816f9b3ea877dd8e4112d9cc728d5ca04aaf9b20243717ae050db356e146919e65432476ac4dc470c51404c35a7a694ac3346d37b12bbaa55928fbeaee6b63461e4b9b39c3ed67301b9c165370ec1f9ae8acd774c0701f28c1013040d56da237c9c72528b67d01a1bf1510551357214226dc12fddc229bff1febabb201bbed6d7d7b2e557e6c8fc5a31128c32441b2cb013a24303b9b9969f365fd3e51f3423c647c558dac140339804829c15c3be3a1d0691a9201ff033d6b517be0dd74af2938f994a672035d8ab9e6deaee831f7cdad88f9e109bfd3e7c24ce8b9d1174a13d611755464ac4dd710c06b6342820706cd905e6bc35e93593bf50e241031e650b87dc2c0484b01822f7a4e1c6a62013d94fea7f1ace1c3da4c3638fe93fb8607d5688038a7f7a441825828ebfc76f0778f263fbcedd14fbb4eb455985ce7e9d550db764034a740df3e215a107befdcdfd57102a4821ecd0886a6df71f745e77cca9b4c3e52c323d17568500a001430494385e52e6e7127b3c7328b71bf527fbcf82f69bbde35e9d047c1e668496b49408f6320051af9e4b5e2524469b8994d1be27f5ebe63706d842a169ab2e94ed66c90714e89af7e3d894e018471c2b93ea40b2c22a395151902fcb37796660f0abe2c8f88216d0f7f4d3d6f83eefdbcd3c26008fbdf07827c73bdfa268d043cf57fb354e1c6294fca9989946d8735a4314fcbe1eed1e6ad8e873213c8acd6a371d2bc33462cbc3a9a98559f548c0fdece8ea591c03a46ef6088b5588f88b262558d9f7798b84d853ff13652e224456bbf084edbca4dca9a9a51a22843c01fb6ed02e1eb0b13615bc8fc20ccbbe9816f6a5d4f70afab1b5fad0e1a607251ff54e5312c65bb7076697228", 0x603}], 0x1) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x4008630a, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r5, 0xcc, 0xb8}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'blake2b-256\x00'}}, &(0x7f0000000300)="ccd68bad7f486410b09ae1f4129769e8e4407f5d3a6ad1a18aefe012a2781391e1e5bef6e5f6d5c3411f98a5b471af64ac7a06da43323e41465d7048b16b268d546197ee6ccbca6b35b53514f978c0a3c7749c27c4e185a1b1cf4e00ba0cf117d4696b4283411e7358806ba8ea3515bc2a5cc3f5920fa79e8ce648afadf2cde03ea85dd7aec992b7c9bce46e667528164c49c74e9a82b5d66e48b73fdf6f193ba33cd4b6bb22899276b018d6c40b4b0ccd4691fffd322c06078b6af674c233d8ffbc277d615df03ef7250b2c", &(0x7f0000000400)=""/184) [ 846.470928][T24945] debugfs: File '24929' in directory 'proc' already present! [ 846.497800][T24945] binder: BINDER_SET_CONTEXT_MGR already set [ 846.503837][T24945] binder: 24929:24945 ioctl 40046207 0 returned -16 [ 846.538214][T24978] binder: 24929:24978 unknown command 0 [ 846.545423][T24978] binder: 24929:24978 ioctl c0306201 20000080 returned -22 08:17:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40106309}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 846.674626][T24985] encrypted_key: insufficient parameters specified [ 846.728848][T24991] binder: 24988:24991 unknown command 0 [ 846.734466][T24991] binder: 24988:24991 ioctl c0306201 20000080 returned -22 [ 846.758407][T24990] encrypted_key: insufficient parameters specified 08:17:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xf, r5, 0x20000000000, &(0x7f0000000000)="ff30c138aa6dc5ac3a4fd7e4cf4035ab008f5bdfdd551d26c34d99c873b5103fb9e2e06e8754282651be70b6e5c63ca16fab5e85d9a52ece264c5e") 08:17:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 847.478671][T24991] debugfs: File '24988' in directory 'proc' already present! [ 847.486781][T24991] binder: BINDER_SET_CONTEXT_MGR already set [ 847.492856][T24991] binder: 24988:24991 ioctl 40046207 0 returned -16 [ 847.492882][T25009] binder: 24988:25009 unknown command 0 [ 847.505103][T25009] binder: 24988:25009 ioctl c0306201 20000080 returned -22 08:17:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {r1}, {0xffffffffffffffff, 0x2000}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:17:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x5, 0x70000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x350, r5, 0x800, 0x70bd2d, 0x0, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x8, 0x0, [0x1f, 0x0, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}]}]}, 0x350}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r5, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) getsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 08:17:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400c00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x350, r5, 0x800, 0x70bd2d, 0x0, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x8, 0x0, [0x1f, 0x0, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}]}]}, 0x350}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c2596e91ff"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0d873db44265b3982ad2d13a98"}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x44004) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_script(r7, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cgroup'}], 0xa, "07e14e10442f574b9a4541cffcd22aaea5bd7f4909ee94c8780723e6109b0a89da0f3c56319ab7baac857fa82097788809c66408936a2dbf667502512bed85299fccca71e9d6d7f77c5ca2e4e97c38c7b471820ffb82116e12c7fd45b598e54aa1d8f4263f7e373f57bb5e44e06061912915855fe9f859d4dc66ab6b394f2f8f9f025120b48a686ef589ee5f09ed8313028c6f30ed013fa9a2f1c9ebcd66e6e20a9ed2544be917"}, 0xb9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:17:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$x25(r4, &(0x7f00000001c0)="d6bc72374982b82b392f3401c748e241e783c6a830aa68a5f58fab076464c848258f03387a26b249664e0b882b3454c0b560d3f678205fa7723b9e6d85b2f5e468f2be8be8b18fa50eaadc6de9c646190ee9eb30224601a9a1650966c667cc3edf190c64bf56e7cf7435e9430eda61af56583e725c35c200f479957010c96990bf98b0f3ff1c6ac445166e7ac7", 0x8d, 0x4, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) eventfd(0x3) 08:17:58 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40086310, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:17:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40406300}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:17:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020801010000000000000000000000000900010073797a30000000003d4c0217098bcbb2cdc7e8a2b43deb317c14efe40140971e02e591921ebcdc94359b39f89f94a04d02aef9a62eeb88b49e9654fc7ca7fa4ce625c867b7a4b6c1351023067f1c7335bf67d6763d9961a76e6a8d6c9d51c8c4e84b94f53d3dab72fff24cb0c8bd369a99547dabf2b94457b17d"], 0x20}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000003c0)={'veth1_virt_wifi\x00', {0x2, 0x4e24, @empty}}) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "d854c54cb0c2245b", "b50853aeb098fef3721746d929e8f987", "179fcf17", "da226d555d6aa499"}, 0x28) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@alg={0x100, 0x10, 0x100, 0x70bd26, 0x25dfdbfe, {{'wp384-generic\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0xffffffff}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x41090}, 0x40) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:17:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x414000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:17:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000003c0)={0x10000, &(0x7f0000000380), 0xa, 0xffffffffffffffff, 0xa}) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r5, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) accept$packet(r7, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_vlan\x00', r8}) r10 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000000208011b000000000000000700000000000000003510a5c68d8d41ea10e40000000000000000383044feeadf2fc5c24ee4ae35b93a5c1da009c7ee7823778957040015203a88e65771548b6105138ea1d7"], 0x20}}, 0x0) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f00000001c0)={{r11}, 0x10000, 0x3, 0x6}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r9, 0x1, 0x8, 0x6, @random="c1b98aab56ab"}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) 08:17:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0xc0, 0x0, 0x0) [ 849.150003][T25043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:17:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x100, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr=0x2, @local}, 0x8) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000000200)="3eb890f83b5d422de9f3548fd288fd6b3812ea57bd8b13d70f11f0ac6d7b0dd1a169cf0a07cbcd4cdeb1ebf1922ee39384035efd3e86f02e10aa6b1c4e96c92a8ba6d6e4b7d033b3f01115a22fb49ea107f18f48bc8077e8bf3abec4a0878c626eceecc1da6dd8a120a19e18ded51b631b08d8", 0x73, 0x204, 0x0, 0x0) 08:17:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a4, 0x15, 0x3ff}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 849.599296][T25032] debugfs: File '25015' in directory 'proc' already present! [ 849.621863][T25032] binder: BINDER_SET_CONTEXT_MGR already set [ 849.630055][T25032] binder: 25015:25032 ioctl 40046207 0 returned -16 08:18:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x3}], 0x0, 0x0, 0x0, 0x59) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:18:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:18:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:18:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x400c630e, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40406301}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x3, 0x0, 0x200) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f00000003c0)=""/4096) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:18:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400100, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r12, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x17, r12, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000080)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0x11, &(0x7f0000000100)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000001c0)=0x8001, 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 852.787327][T25083] debugfs: File '25071' in directory 'proc' already present! [ 852.821536][T25083] binder: BINDER_SET_CONTEXT_MGR already set 08:18:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = socket$inet(0x2, 0xc04, 0x40) ppoll(&(0x7f00000000c0)=[{r1}, {r3}, {r1, 0x8220}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x400c630f, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 852.858615][T25083] binder: 25071:25083 ioctl 40046207 0 returned -16 08:18:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000001c0)=0x680) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000000)=0x7, 0x4) 08:18:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0xa0000) setsockopt$SO_J1939_FILTER(r5, 0x6b, 0x1, &(0x7f0000000180)=[{0x3, 0x1, {0x1, 0xff, 0x3}, {0x2, 0x0, 0x3}, 0xfe, 0xf9}, {0x3, 0x0, {0x1, 0xf0, 0x3}, {0x0, 0x97a303fcb4fe8df9}, 0xff, 0xfe}, {0x3, 0x3, {0x0, 0xff}, {0x2, 0xf0, 0x3}, 0xfe, 0xfe}, {0x1, 0x3, {0x0, 0xff, 0x4}, {0x0, 0x1, 0x2}, 0xfe}, {0x3, 0x1, {0x0, 0xff}, {0x0, 0xff, 0x4}, 0x0, 0x1}], 0xa0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0x1, &(0x7f0000000000)=0xfffffff8, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40486311}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {0xffffffffffffffff, 0xa503}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) getpriority(0x0, r2) 08:18:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x1}], 0x1, 0x4000000) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r6, 0x3, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10}}, {0x8}}}]}, 0x3c}}, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r7) ioctl$DRM_IOCTL_MODE_ADDFB2(r7, 0xc06864b8, &(0x7f0000000380)={0x8, 0x2, 0x3ff, 0x8001, 0x2, [0x0, 0x1, 0x0, 0x2], [0x8, 0x3, 0x6, 0x3d1a], [0x1ff, 0x7fff, 0x7, 0x3], [0x800, 0x6, 0x6, 0x1ea9]}) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xf4, r6, 0x100, 0x70bd26, 0x24dfdbfe}, 0xf4}, 0x1, 0x0, 0x0, 0x20044000}, 0x800) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r8) ioctl$DRM_IOCTL_MODE_GET_LEASE(r8, 0xc01064c8, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000001c0)=[0x0]}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:18:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a30273817494680fe0edccc6afc54291fd8bf7f687438608c2ee07e76f9ad6b2b43b50f1c220e069479f6f7e9b773566e9b5270857b07fcc66201629b5206ee4f7d128193d8a956f051c669b21da9649b5c561b1fc7fc027270e5d59e42e7130b55bdcbff99e9fa20e8c4b97a6092ad4c3f5b95e0b6732e00ff7383d2e28b1dc632fa23fec5"], 0x88) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r10}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x200, 0x0) bind$vsock_stream(r1, &(0x7f0000000c00)={0x28, 0x0, 0x2710, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0xfa, 0x0, 0xfffffffffffffff7, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x4, 0x9, 0xfffffffffffffffd, 0xc9}, r0, 0xfffffffffffff7ff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000b40)={&(0x7f0000001540)={0x8f4, r5, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x8e0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7565e2b56bfde9b12a73d7ffb773c3190c34f93d88a0f2d92f6a81725af220d1"}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xffff, @dev={0xfe, 0x80, [], 0x3c}, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}]}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xa}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x20}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x7fff}, {0x5, 0x3, 0x15}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xd}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x45}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x7d}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x22}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x70}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x16}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x20}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x73}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x11}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x53}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x14}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x36}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1c}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="0273b05d4e883edf1a6fd45e6059313e"}, {0x5, 0x3, 0x33}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="5bae7c0f17da941b266b44dac776e0a8"}, {0x5, 0x3, 0x1c}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @ipv4={[], [], @local}, 0x1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x9}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "10cca943d6630347c4c12296b0899681b1dc020870e40c323600b561030ab0a0"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5da102a3fc618bbadfeb6983bfcd8ea83346abb28e40507f284431e4fe58ad95"}, @WGPEER_A_ALLOWEDIPS={0x120, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xe}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x79}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x20}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x67}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x26}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x25}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x7f}}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfffffeff, @mcast1, 0x40}}]}, {0x4}, {0x1b4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1b0, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x15}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="703355da275d23698a8de367eaac8391"}, {0x5, 0x3, 0x2a}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x70}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x401}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="6de6b427058d192b754216da3026a4ea"}, {0x5, 0x3, 0x35}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xd}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x17}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0xcd38}}, {0x5, 0x3, 0x64}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x5f}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x43}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x40}}, {0x5, 0x3, 0xe}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1b}}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "92793f32f94108593fc5e07e811538966bd5bf7998447a77ddf291ef4157f72d"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x50}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7c375546f8bf1aab0065168b461ac50ca7962c01a0f31db6d7eac3c070867665"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}]}]}]}, 0x8f4}, 0x1, 0x0, 0x0, 0x40000}, 0x481) 08:18:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400100, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r12, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x17, r12, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000080)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0x11, &(0x7f0000000100)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40106308, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40486312}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 853.944785][T25124] debugfs: File '25119' in directory 'proc' already present! [ 853.958270][T25124] binder: BINDER_SET_CONTEXT_MGR already set [ 853.965270][T25124] binder: 25119:25124 ioctl 40046207 0 returned -16 08:18:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x228, 0x428c02) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000080)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r9, r6, r8) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r11 = accept(r10, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r11, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r11, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r12, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a004917348ad"}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9f9}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) setgid(r8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x3, 0x0, 0x200) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f00000003c0)=""/4096) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:18:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40406300}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="ee087e733cc7", 'veth1_to_hsr\x00'}}, 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15, 0x0, 0x0, 0xffffffff}) close(r3) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvtap0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xfffffea5, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48815}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="210000000a080101c2f00400040000008001007379358ec1cf3af0df0000e7ff00"], 0x20}}, 0x0) r14 = socket$inet_dccp(0x2, 0x6, 0x0) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r16 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r16) ioctl$VFIO_IOMMU_UNMAP_DMA(r16, 0x3b72, &(0x7f0000000200)={0x18, 0x0, 0xfffffffffffffeff, 0x7}) splice(r15, 0x0, r14, 0x0, 0x4000000018002, 0x2) 08:18:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x41a, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0xe0, 0x7f, 0x0, 0x0, 0x3f, 0x401, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x1, 0xffff, 0x5, 0x6, 0x401, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 854.854021][T25161] debugfs: File '25158' in directory 'proc' already present! [ 854.863325][T25161] binder: BINDER_SET_CONTEXT_MGR already set [ 854.884696][T25161] binder: 25158:25161 ioctl 40046207 0 returned -16 08:18:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1a880, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000240)={r6, &(0x7f00000001c0)=""/96}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000080)={r6, 0x3}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40106309, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x228, 0x428c02) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000080)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r9, r6, r8) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r11 = accept(r10, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r11, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r11, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r12, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a004917348ad"}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9f9}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) setgid(r8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_KEEPCAPS(0x7) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000020801010000000000000000000000000900010073797a300000000063fbee0d6a0d8932edb336fe2281dbdae19862c4163228a7edbdbc1df6737ca92044ac54207fd64a92489b932915835c2c58b78838555bbd035de1869067d572c394950ac62d6df6322f354e207d7ca6537fc6047c81"], 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x10000010}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:06 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, [@bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0xfff, 0x0, 0x1, 'queue0\x00', 0x3f}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000}, 0x4010005) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) listen(r8, 0x0) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x252000, 0x0) sendto$l2tp6(r5, &(0x7f0000000200)="044ebc15954784b4eef1aaf2dc84a571895a", 0x12, 0x24000080, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="fa4ae2aaed440f5bf588cd759bbf358f", 0x7, 0x2}, 0x20) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={[], 0x31}}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x2) 08:18:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x80) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x50b480, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r7}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40406300, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendto$netrom(r0, &(0x7f0000000180)="6eb218bbeb09191d433e30468ef6ce9e8b6812797a96840d7af1fd3c6008f23b9ad7bf7658ca846ae79eb9d7c784dcf160233737adef869df472ce83ac19108f4cec49a8da66c2288648ab5a32950afc701954b690d8056bfb9dc838c7f1c40598a9a26d6d2ef38ebb7aa7aed12c487175984c8a5a4d57d9e8c93de753fe20ae2583ec6da3b95d2635d855106668fcddc5903847649b5e235b6f703b5e516a3c011cefaae41c641aae", 0xa9, 0x801, &(0x7f0000000300)={{0x3, @null, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 857.116622][T25212] debugfs: File '25200' in directory 'proc' already present! 08:18:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x2}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) 08:18:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x6, 0x9, 0x0, 0xfff}, {0x17, 0x7f, 0x1, 0x40}, {0xc59, 0x3, 0xff, 0x10001}, {0x2, 0xff, 0xe2, 0xc120}, {0x1000, 0x0, 0x4, 0x100}, {0xffff, 0x0, 0x7, 0xfffffff7}, {0x8, 0x7b, 0x40, 0x8}, {0x6, 0x1, 0x81, 0x9}]}) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x180) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9296) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0xcb, 0xae7b], 0x2, 0x80, 0x7, 0x93a3, 0x1ff, 0x54f, 0x1, {0x0, 0xfc00, 0x6d, 0x7, 0x7ff, 0x800, 0xffff, 0x9865, 0x2, 0x4000, 0x5, 0x6bc, 0x2, 0x2, "42959d84bfa21611170cf390df77c9bfaef8261788202a562a8eaf4f7ee5cda8"}}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 858.106568][T25254] debugfs: File '25247' in directory 'proc' already present! [ 858.122948][T25254] binder: BINDER_SET_CONTEXT_MGR already set [ 858.129677][T25254] binder: 25247:25254 ioctl 40046207 0 returned -16 08:18:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() getpgrp(r5) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r6 = accept(r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000003c0)=0x1f) sendmmsg$alg(r6, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000540)="84577445b20eb8ae00ba8caea9f26df04b95c87cfac0cbd78d3cddf5cac3948da6d55576c12a227b0aa29672fbe11f5c0f99fc5de040f60ddb82fc1cbe2d220f6f1abfd86ac8136dbf52554f95ae394c0148a9bf530c1f79cd4e695b9d137ecc50831f89937d73a7ee04db0661780429670fd4fe6adcba516385610e149c34541bf2e731578f579aadef05ce4e95f0ad92f3ff3d4d7393402396", 0x9a}, {&(0x7f0000000600)="62ffecb3e4fd", 0x6}, {&(0x7f0000000640)="6d3db30deb8b18f45268943ce1dc5def6060c10a1a954dc2e8702a9e3ebfaf0593fc7694f6530427520079a7b924d173717aa53f069871aea3272762b3138825c8940d04817bf1b803d3a98e569d848ff4585bd2dea775708cf63c5127b31323198f9a91f4d7f35160352777b2164141dca081853b99b3f96d99afd9fb7c8e0cc7bfee57c9cd251ec27e2683b46a81dc32d6b48f23d83d1111495bc0f697d28fb7eb59051ad3b3905bcb4d3b51cb383991591767a2fa46afc39ca32284ecefb03cfe11d1381a5e36cf1c73", 0xcb}, {&(0x7f0000000740)="0adc5fa3bdb2bd2c9c8044ce30b84966bfc2440f03e5532686b65e947bafdc2273cd584ccd1163b7187a9aeb3299e0530e06000000000000006c166f2f39aa", 0x3f}, {&(0x7f0000000780)="cae2", 0x2}, {&(0x7f0000000bc0)="87b343c6e4f9545aef51ebc8a1beaf7c4231421694709c86e61442e4e04948cefd7cf6ea81d43898709fb730d794975d01327f4a9280b088", 0x38}, {&(0x7f0000000800)="66f7379d3c3dc48658fa86cc1e183707c0576fed7d54d37cde5e7b7cfe8f26bb09796eeffbafc9eb83b6ee3f35ce9666504b9628807ccb61d3a370ab5be814c62627aea71fb679125713e2a4275526c85512b161f6e4a13a3fad0587d3116ee81d2937a291881eeb2adf22c18104d9f1e79213a3164becb39f0f326c9e7facbb88ca3beec702ddf3c476f1c9ecd2692c5769465425b80ebbdd53672d162aa6b5cf209100021253a9c6cdae3a8746eb873b189e2260f96652c69b33dc59335f2e5dc83b173f87e8c43866f34fc23d9cb8aab8e6c7cb99ffb76d2df4ce52c4cb0b3c2b2720bd91df6696318757", 0xec}, {&(0x7f0000000900)="6bdd91d04f161c926da37c74d475e6e432f7536d2d156364316bfd767e739cc9092919042228543217ee793668a87b08976881618983cb16bced08fcb93cae95b9b87f0e654300d61cecfd5ea7a3064207e0f58b9cc1f12a6e88fa0524bee30edc5b332c2f22116f7de501a13842ace51b22b0e59009", 0x76}, {&(0x7f0000000980)="307cfe2c3be6358877b7bb2c7984da7e205257d5d8c346b69169174e3cc9455a4d4fe82de92c8b737b772105bcec", 0x2e}, {&(0x7f00000009c0)="eaf9a6336eae9c020cf96a2d62c91f0538145ec5e8ba5da12826acd3b5a2ae7413080005c07f7de15280411da6a829ef6abeb8c849e49b2c6f9a74319dbeb7e0acdd038ecc19fb5c686aa3f3671943869de63e341187101a40117b4644473dfa11e0637a40abcfb7aaa334072f972d58d6", 0x71}], 0xa, 0x0, 0x0, 0x48080}], 0x2, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 08:18:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x9, 0x15, 0x0, 0x800000}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x5, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40406301, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x3}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x20400) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x80000, 0x0) dup2(r1, r2) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x20100, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x0, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r7}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000280)=0x1, 0x4) ptrace$cont(0x9, r3, 0x0, 0x0) 08:18:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) exit_group(0x5) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept(r7, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000400)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x800a, &(0x7f0000000440)=ANY=[@ANYBLOB='df=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',allow_other,default_permissions,max_read=0x0000000000009017,default_permissions,default_permissions,max_read=0x0000000000000008,uid=', @ANYRESDEC=r9, @ANYBLOB=',subj_type=system,euid=', @ANYRESDEC=0xee00, @ANYBLOB=',fsuuid=fbd0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x260100, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000300)={0x128, 0xffffffffffffffda, 0x5, [{0x0, 0x6, 0x9, 0x7, 'macvtap0\x00'}, {0x1, 0x9, 0x9, 0x8, 'macvtap0\x00'}, {0x4, 0x1, 0x9, 0x8e, 'macvtap0\x00'}, {0x4, 0x9, 0x9, 0xfffffffe, 'macvtap0\x00'}, {0x3, 0xade, 0x9, 0x7, 'macvtap0\x00'}, {0x1, 0xff, 0x9, 0x0, 'macvtap0\x00'}, {0x3, 0x400, 0x9, 0xfff, 'macvtap0\x00'}]}, 0x128) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x80000000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = accept(r1, &(0x7f00000001c0)=@rc, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 08:18:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() getpgrp(r5) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r6 = accept(r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000003c0)=0x1f) sendmmsg$alg(r6, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000540)="84577445b20eb8ae00ba8caea9f26df04b95c87cfac0cbd78d3cddf5cac3948da6d55576c12a227b0aa29672fbe11f5c0f99fc5de040f60ddb82fc1cbe2d220f6f1abfd86ac8136dbf52554f95ae394c0148a9bf530c1f79cd4e695b9d137ecc50831f89937d73a7ee04db0661780429670fd4fe6adcba516385610e149c34541bf2e731578f579aadef05ce4e95f0ad92f3ff3d4d7393402396", 0x9a}, {&(0x7f0000000600)="62ffecb3e4fd", 0x6}, {&(0x7f0000000640)="6d3db30deb8b18f45268943ce1dc5def6060c10a1a954dc2e8702a9e3ebfaf0593fc7694f6530427520079a7b924d173717aa53f069871aea3272762b3138825c8940d04817bf1b803d3a98e569d848ff4585bd2dea775708cf63c5127b31323198f9a91f4d7f35160352777b2164141dca081853b99b3f96d99afd9fb7c8e0cc7bfee57c9cd251ec27e2683b46a81dc32d6b48f23d83d1111495bc0f697d28fb7eb59051ad3b3905bcb4d3b51cb383991591767a2fa46afc39ca32284ecefb03cfe11d1381a5e36cf1c73", 0xcb}, {&(0x7f0000000740)="0adc5fa3bdb2bd2c9c8044ce30b84966bfc2440f03e5532686b65e947bafdc2273cd584ccd1163b7187a9aeb3299e0530e06000000000000006c166f2f39aa", 0x3f}, {&(0x7f0000000780)="cae2", 0x2}, {&(0x7f0000000bc0)="87b343c6e4f9545aef51ebc8a1beaf7c4231421694709c86e61442e4e04948cefd7cf6ea81d43898709fb730d794975d01327f4a9280b088", 0x38}, {&(0x7f0000000800)="66f7379d3c3dc48658fa86cc1e183707c0576fed7d54d37cde5e7b7cfe8f26bb09796eeffbafc9eb83b6ee3f35ce9666504b9628807ccb61d3a370ab5be814c62627aea71fb679125713e2a4275526c85512b161f6e4a13a3fad0587d3116ee81d2937a291881eeb2adf22c18104d9f1e79213a3164becb39f0f326c9e7facbb88ca3beec702ddf3c476f1c9ecd2692c5769465425b80ebbdd53672d162aa6b5cf209100021253a9c6cdae3a8746eb873b189e2260f96652c69b33dc59335f2e5dc83b173f87e8c43866f34fc23d9cb8aab8e6c7cb99ffb76d2df4ce52c4cb0b3c2b2720bd91df6696318757", 0xec}, {&(0x7f0000000900)="6bdd91d04f161c926da37c74d475e6e432f7536d2d156364316bfd767e739cc9092919042228543217ee793668a87b08976881618983cb16bced08fcb93cae95b9b87f0e654300d61cecfd5ea7a3064207e0f58b9cc1f12a6e88fa0524bee30edc5b332c2f22116f7de501a13842ace51b22b0e59009", 0x76}, {&(0x7f0000000980)="307cfe2c3be6358877b7bb2c7984da7e205257d5d8c346b69169174e3cc9455a4d4fe82de92c8b737b772105bcec", 0x2e}, {&(0x7f00000009c0)="eaf9a6336eae9c020cf96a2d62c91f0538145ec5e8ba5da12826acd3b5a2ae7413080005c07f7de15280411da6a829ef6abeb8c849e49b2c6f9a74319dbeb7e0acdd038ecc19fb5c686aa3f3671943869de63e341187101a40117b4644473dfa11e0637a40abcfb7aaa334072f972d58d6", 0x71}], 0xa, 0x0, 0x0, 0x48080}], 0x2, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 08:18:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x40046307}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 860.070934][T25321] binder: 25318:25321 unknown command 0 [ 860.095531][T25321] binder: 25318:25321 ioctl c0306201 20000080 returned -22 08:18:10 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40486311, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 860.185663][T25289] debugfs: File '25279' in directory 'proc' already present! [ 860.196478][T25289] binder: BINDER_SET_CONTEXT_MGR already set [ 860.217574][T25289] binder: 25279:25289 ioctl 40046207 0 returned -16 08:18:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x4}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x43, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000300)={r4}, 0x8) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r5) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000000)={0xfff}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x3}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xff0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket(0x18, 0x800, 0xfe) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r5, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x1, 0x0, @reserved="5686473488259b9971cc538f0616ed1fdfc503e136af7e8d0b85fae3e106e85d"}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) bind$bt_rfcomm(r5, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="050000000000000000000108410000000c00180000000069623a0000000000000000"], 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40805) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socket$inet_sctp(0x2, 0x1, 0x84) 08:18:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x40486312, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 861.156588][T25335] debugfs: File '25330' in directory 'proc' already present! [ 861.165939][T25335] binder: BINDER_SET_CONTEXT_MGR already set [ 861.172103][T25335] binder: 25330:25335 ioctl 40046207 0 returned -16 08:18:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x5, 0x5, 0x4, 0x2000, 0x8001, {}, {0x3, 0x1, 0x2, 0x7f, 0xff, 0x5, "7ef1dee4"}, 0xef83, 0x3, @fd=r1, 0x4, 0x0, r2}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50453, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbe8f, 0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xf, r3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000240)={0x0, {0x2, 0xcadc}}) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x5}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x200400, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000130a01080000000000000000030000060900010073797a300000edff0b0006400000000000000004"], 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x44) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) ftruncate(r5, 0x10099b3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x8001) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x1, 0x800}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r11, 0x2}, &(0x7f0000000280)=0x8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 861.515386][T25361] sctp: [Deprecated]: syz-executor.4 (pid 25361) Use of int in maxseg socket option. [ 861.515386][T25361] Use struct sctp_assoc_value instead [ 862.157747][T25362] debugfs: File '25353' in directory 'proc' already present! [ 862.171640][T25362] binder: BINDER_SET_CONTEXT_MGR already set [ 862.178392][T25362] binder: 25353:25362 ioctl 40046207 0 returned -16 08:18:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xff0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket(0x18, 0x800, 0xfe) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r5, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x1, 0x0, @reserved="5686473488259b9971cc538f0616ed1fdfc503e136af7e8d0b85fae3e106e85d"}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) bind$bt_rfcomm(r5, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="050000000000000000000108410000000c00180000000069623a0000000000000000"], 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40805) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socket$inet_sctp(0x2, 0x1, 0x84) 08:18:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sync() sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000240)={0x9c0000, 0x7ff, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa20933, 0x1f, [], @p_u8=&(0x7f00000001c0)=0x3}}) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000280)=0x1) 08:18:12 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x48000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:12 executing program 0: syz_read_part_table(0x2, 0x6, &(0x7f00000006c0)=[{&(0x7f00000001c0)="19047b5a0a1765d790082c04d383f05514a0d889e807c31ec94b2e306fb901573cf7e6f334e42fc00d1e0c909d23a1599323f207cc12917a3b67638bfb153d573e69c911a8c02574444de596be0fcae1767463c60a516bb4781b26d79ad7dd44509d9e19f157ec512a13535cd85330c49f38777e4b2ca3c6ca6f914a28e15042db8467a25711cb370a0f64e4a2d0aa4d7294623153ba946717944899fe34fe4ce97b821263d2be00"/183, 0xb7, 0xd65}, {&(0x7f0000000280)="20a3250b90c9f5310455b7c089f26c31ab113f5d897aa428437d2ce05dbaf3830405130535bbdde9e1a93fb9508634e201470b1063d567ec329e259e20c89c02cf2e5a4b3582dcffca2cdcaa3486a2cb196bba07b423a6e6ef53f076825eff1b536810b975d1e434a10e02dcb3137ef5c36a17c83e36329710a6aabbf4c0fbc907d747aeb9c4b003097430d0816f673da458c8252ad7d80ba62f1c287a7fe9cd1320a47d3d899dbf814f8853413f4a1bbd1b12a81e22b7b3977ce8f22e29e3783f09a238999be442b30d", 0xca, 0x5}, {&(0x7f0000000840)="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", 0x19c, 0x1}, {&(0x7f0000000a00)="3f2e2610d60724396346b7a774dfd6ae9a5c4aa4440305935eefda968946514ffda3e957704bb1c8892d4d207806ffffb99e6d007eb5c96838b562f9afaf444310f7b98b3af19a4de3780a34a847254179509116271bfa44376bd1e2f1529002007f85a2bb2531231cd307171de1e81b8e846d57b72c737c632e71861e9cc0ec", 0x80}, {&(0x7f0000000780)="97e93f4754974c8127ae02d2841b773285dd0162850608646cad496381baf53f698e8ae8520ca72b8501ea64c311c66d9c5cd35a8bf6dbb4cc5de2184190767692621c71ee25188f2eec7a2cfe45c1b47f96291efdbfbc68c478708c51032d02c372c25d19f230d0a0a3ac81e75bf30a7d56614b55c4d01ceaaaf2e6d7dc3f1b8c", 0x81}, {&(0x7f00000005c0)="0d73002aef18aef4d2f327f7bab1e810a63009c388489dcc2bbe36c8e63db9637aca7d8db66a91f02f0512cb0da2c78fb0abf9e989bd99c772875b6c16902c9736723ada32cb4494d3e67f5d4ce7b588ee692b8dc80929feaeb86a781d1e03f8f5828ede29935ebf4d2356b54f65bcb911142b3c17cfb5b0b0c2360586f327b898448cb96e5006b0d08fca8bb726a80132814daba252bde7e2e82da98c34b8c7076dfb09df9cb4652184c2538a24457d6259f1ff3925c2f191fe7eb0a46c742cdaa60757e30892f99ec636ddb2", 0xcd, 0x1}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x323182, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x6}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 862.910408][T25378] Dev loop0: unable to read RDB block 13 [ 862.950713][T25378] loop0: unable to read partition table [ 862.992342][T25378] loop0: partition table beyond EOD, truncated [ 863.045431][T25378] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 08:18:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x87, @broadcast, 0x4e24, 0x4, 'dh\x00', 0x14, 0x401, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x100, 0x3, 0x5b7}}, 0x44) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x3, @bcast, 0x1}, [@null, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}, 0x48) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) [ 863.279760][T25396] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20004 08:18:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x87, @broadcast, 0x4e24, 0x4, 'dh\x00', 0x14, 0x401, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x100, 0x3, 0x5b7}}, 0x44) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x3, @bcast, 0x1}, [@null, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}, 0x48) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 08:18:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000001c0)={0xffffffff, 0xb, 0x4, 0x4000000, 0x0, {}, {0x3, 0x1, 0x20, 0x5, 0x4, 0x9, "41cb9de7"}, 0x7fffffff, 0x2, @userptr=0x1, 0x60, 0x0, r1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r8, 0x4) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r9) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x9, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000ffffff7f00000000f67c8d11851000000400000018110000ce2601b61b9339a176edc806be7422bbb560e82decb8f127552a5c18c9cb86a869bc4ddcee82be31bc84adb2038d4ae5b07ffa00c1aebe7321623975cba5af5ae382d002d2642657da0a34f365442b0ff854199042fa184031755999ef9f46038fe8822e7e55062b78", @ANYRES32=r2, @ANYBLOB="0000000000000000cd82e0ff0800000018280000", @ANYRES32=r4, @ANYBLOB="00000000340300009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x5e, &(0x7f00000002c0)=""/94, 0x40f00, 0x0, [], r5, 0x9, r6, 0x8, &(0x7f0000000480)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x8, 0x1000, 0xe2}, 0x10, r8, r9}, 0x78) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 863.473130][ T26] audit: type=1804 audit(1580977093.459:57): pid=25401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729285330/syzkaller.bvrQPG/643/file0" dev="sda1" ino=16625 res=1 [ 863.490257][T25402] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20004 [ 863.540966][ T26] audit: type=1804 audit(1580977093.499:58): pid=25401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729285330/syzkaller.bvrQPG/643/file0" dev="sda1" ino=16625 res=1 [ 863.592231][ T26] audit: type=1804 audit(1580977093.509:59): pid=25403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729285330/syzkaller.bvrQPG/643/file0" dev="sda1" ino=16625 res=1 [ 863.642781][T25385] debugfs: File '25375' in directory 'proc' already present! [ 863.650007][ T26] audit: type=1804 audit(1580977093.509:60): pid=25401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729285330/syzkaller.bvrQPG/643/file0" dev="sda1" ino=16625 res=1 [ 863.686578][T25385] binder: BINDER_SET_CONTEXT_MGR already set [ 863.707947][T25378] Dev loop0: unable to read RDB block 13 [ 863.725026][T25378] loop0: unable to read partition table [ 863.735339][ T26] audit: type=1804 audit(1580977093.519:61): pid=25405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729285330/syzkaller.bvrQPG/643/file0" dev="sda1" ino=16625 res=1 [ 863.735650][T25378] loop0: partition table beyond EOD, truncated [ 863.795416][T25385] binder: 25375:25385 ioctl 40046207 0 returned -16 08:18:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x4c000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r10, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r15, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r16, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r17 = accept(r16, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r17, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) accept$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r23, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r23}}, 0x20}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r28, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r28}}, 0x20}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r33, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r35, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r38, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r38}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x39c, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0x124, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb07}}}]}}, {{0x8, 0x1, r33}, {0x4}}, {{0x8, 0x1, r38}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x4, 0xff, 0x80, 0x1}, {0x7, 0x2, 0x1, 0x5d}, {0x0, 0x6, 0x20, 0x40}]}}}]}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x4004800}, 0x24004040) [ 863.865468][T25378] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 08:18:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x5000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:13 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x7}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x8, 0x80, 0x7a, 0x3, 0x0, 0x2, 0x4054, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xfff, 0x4}, 0x400, 0x4b0, 0x2, 0x9, 0x5, 0x40, 0x24c3}, r4, 0x10, r0, 0x8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301500, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r9, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'netdevsim0\x00', r9}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r10}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x60000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = semget$private(0x0, 0x4, 0x0) semop(r5, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) semop(r5, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETVAL(r5, 0x0, 0xc, &(0x7f0000000300)=""/254) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000100)=0x8, &(0x7f0000000180)=0x4) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x0, 0x9}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 864.936518][T25432] debugfs: File '25426' in directory 'proc' already present! [ 864.957710][T25432] binder: BINDER_SET_CONTEXT_MGR already set 08:18:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x90) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000180)={0x0, 0x8, 0xb67a, 0x2, 0x3, 0x0, 0x100000001, 0x6, 0x7fffffff}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r7 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x400000) getpeername$unix(r7, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) 08:18:15 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x8}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 864.988009][T25432] binder: 25426:25432 ioctl 40046207 0 returned -16 08:18:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000200)={0x4, 0x800, 0xcd94, 0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r4 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80c00) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000001c0)={r4}) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 865.119451][T25457] QAT: Invalid ioctl [ 865.895300][T25459] debugfs: File '25454' in directory 'proc' already present! [ 865.907691][T25459] binder: BINDER_SET_CONTEXT_MGR already set [ 865.915152][T25459] binder: 25454:25459 ioctl 40046207 0 returned -16 08:18:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {0xffffffffffffffff, 0x4000}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:16 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x68000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x20, 0x80200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r7, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r7}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x300}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:16 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 867.296235][T25488] debugfs: File '25478' in directory 'proc' already present! [ 867.306402][T25488] binder: BINDER_SET_CONTEXT_MGR already set [ 867.312424][T25488] binder: 25478:25488 ioctl 40046207 0 returned -16 08:18:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6a0b0000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000080)={0x57, 0x20, 0xfffc, {0x0, 0xffff}, {0xcb6, 0x20c1}, @rumble={0xfc00, 0x2}}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) r6 = socket$caif_seqpacket(0x25, 0x5, 0x1) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000020801010000000000000000000000000900010073797a3000000000f333666bbd78693fa0d82fbda363b58e8bcd37a55040653eafade808d2b019bfc0354549d1790c1a81772d9604ed9db02d9ba2172045c2aa92631d8972f1bcbe74bdd014ff3bf9abd89672711898217639e58c9bd9d18f2ebc14ce2dd1389a8ae18993c170"], 0x20}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r7, 0x23, 0x3, 0x1f, 0x7}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:18:17 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x500}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x603}], 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000842, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x2, 0x80000000, @name="5e4223154fefbb3a7b665b53f2c42181117a3310ce9afbbba75a0920c4555d41"}) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/psched\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000002c0)=0x9) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x301042) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ppoll(&(0x7f00000000c0)=[{r6}, {}, {r5}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 868.210288][T25506] debugfs: File '25501' in directory 'proc' already present! [ 868.218664][T25506] binder: BINDER_SET_CONTEXT_MGR already set [ 868.224771][T25506] binder: 25501:25506 ioctl 40046207 0 returned -16 08:18:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6b0b0000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x600}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000001740)={0x4d}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001700)=0x1024) 08:18:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x4081) getsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x5190ba8c, 0xfffffff7, {r0}, {r2}, 0xffffffffffffffef, 0x1}) ptrace$setopts(0x4200, r3, 0x10001, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x9, 0xbb, r4, 0x0, &(0x7f0000000200)={0x9909e5, 0x800, [], @p_u16=&(0x7f00000001c0)=0xffff}}) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000280)=""/204) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r6}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000001740)={0x4d}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001700)=0x1024) 08:18:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xa0840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x7f) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x4e21, @multicast1}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) write$char_usb(r3, &(0x7f0000000440)="80b8e63967d20e5f1cf797b0f7667d6160411edb2d9e24755d757e49c195402f20dd519104fa3bcd8abfb2ceae18734fa581fc7131e85eaf9bcef5f1f514571b8b4b97576928050694548295f5ac61d0f339c7", 0x53) tkill(r0, 0x3c) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000001c0)={0x2, [[0x7, 0x2270, 0x80000000, 0x7, 0x5, 0x4, 0x7ff, 0x6], [0x4c48, 0x9, 0x1, 0x2, 0xfec, 0x3, 0x5, 0x1], [0xda00, 0x9, 0x8, 0x3, 0xde, 0x1, 0x1ff, 0x1f]], [], [{0x1, 0x100, 0x0, 0x1, 0x1, 0x1}, {0x38, 0x7ff, 0x1}, {0x7, 0x8, 0x0, 0x1, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x8001, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x3f, 0x1, 0x0, 0x1}, {0x3, 0xffffa221, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x2, 0x1, 0x1, 0x1}, {0x40, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x7, 0xffffffff, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x0, 0x0, 0x1}], [], 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r1) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x3, 0xf7, @name="fce2e14c493ea516e6b8fc6dc41c6fd498f10537abcd9ad9b9e4cd76110ed3a7"}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000200)={0x0, 0x8, 0x10001, [], &(0x7f00000001c0)=0x4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 870.424100][T25543] debugfs: File '25533' in directory 'proc' already present! [ 870.433468][T25543] binder: BINDER_SET_CONTEXT_MGR already set [ 870.455467][T25543] binder: 25533:25543 ioctl 40046207 0 returned -16 08:18:20 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6c000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x700}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0f000000000000000009010073797a30000000005b3ac00c7f9569f27f746940e75e6a3274f797e2a23693f5007564a5aa1db8bcc7ab8e6dbd2c6b94438db000000000000000"], 0x20}}, 0x0) r3 = accept(r2, &(0x7f0000000280)=@un=@abs, &(0x7f0000000300)=0x80) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x2, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x2831) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0xc02, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x84, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x816}]}, 0x84}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, r7, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc0}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000080}, 0x4081) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 870.628191][T25580] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:18:20 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:20 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:21 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x2, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:21 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x3, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:21 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x6c0b0000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 871.422820][T25607] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 871.456545][T25585] debugfs: File '25583' in directory 'proc' already present! 08:18:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x1ff00, 0x2, 0x4, 0x70000, 0x10000, {}, {0x4, 0x0, 0x7f, 0x20, 0x40, 0xf9, "d1667aa9"}, 0xad1, 0x1, @userptr=0x100000000, 0xffffffff, 0x0, r3}) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)=0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 871.472133][T25585] binder: BINDER_SET_CONTEXT_MGR already set [ 871.478661][T25585] binder: 25583:25585 ioctl 40046207 0 returned -16 08:18:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000001740)={0x4d}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001700)=0x1024) 08:18:22 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0xff00}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffee5}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:22 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x4, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x74000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x3, 0x80) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000001740)={0x4d}) 08:18:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000020801010000000000000000000000000900010073797a300000000024dee191c25a7e09c50c741f4ab1fa29b777c3c49bb12699fffd48f947b1d7585e"], 0x20}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="78000000130a01020000000000feff00050000090900010073797a30000000000800034000000001c9ccbd1111e4d3dc000000000c000640000000000000000108000340000000040900010073797a300000000008000340000000090900020073797a3200000000080003400000000508000340000000020b23c1aaa344b759d0bb129d3858f4ed0b3e308841090f02bc7febe0f567107ea8eddbc1e5b8b98c039e"], 0x78}, 0x1, 0x0, 0x0, 0x40004}, 0x20000800) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, r4, &(0x7f0000000400)=""/4096, 0x1000) [ 873.074787][T25656] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 873.133078][T25658] encrypted_key: insufficient parameters specified 08:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x5, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x6, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x1000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 873.585473][T25632] debugfs: File '25626' in directory 'proc' already present! [ 873.594046][T25632] binder: BINDER_SET_CONTEXT_MGR already set [ 873.602896][T25632] binder: 25626:25632 ioctl 40046207 0 returned -16 08:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x8, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x7a000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 873.874209][T25689] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 874.465052][T25680] debugfs: File '25676' in directory 'proc' already present! [ 874.473194][T25680] binder: BINDER_SET_CONTEXT_MGR already set [ 874.482043][T25680] binder: 25676:25680 ioctl 40046207 0 returned -16 08:18:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x3, 0x0) 08:18:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000880)=""/99, 0x63}, {&(0x7f0000000900)=""/180, 0xb4}, {&(0x7f00000009c0)=""/125, 0x7d}], 0x4, &(0x7f0000000a80)=""/40, 0x28}, 0x2041) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000b00)) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:25 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x9, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x2000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xbcbd0300, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r4) 08:18:26 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0xa, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:26 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0xb, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:26 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0xc, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x1}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xf8bd0300, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 876.891088][T25716] debugfs: File '25703' in directory 'proc' already present! [ 876.915137][T25716] binder: BINDER_SET_CONTEXT_MGR already set [ 876.922942][T25716] binder: 25703:25716 ioctl 40046207 0 returned -16 08:18:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x3000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 877.864380][T25755] debugfs: File '25751' in directory 'proc' already present! [ 877.873133][T25755] binder: BINDER_SET_CONTEXT_MGR already set [ 877.880826][T25755] binder: 25751:25755 ioctl 40046207 0 returned -16 08:18:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000200), 0x4) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000001c0)=0xc) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0xd, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:29 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0xff000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x4000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) creat(&(0x7f0000000140)='./file0\x00', 0x1000a) 08:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x7ff, 0x20200) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000002c0)={0x4, "4baf53d520a4093976b278cc1a1a25b786a548bc69799dc7502abb4f88921cbe", 0x3, 0x1}) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000024b7d9d746e095264e6c790ffc1bde4370000cc21597f00000000000004000a000000", @ANYRES32=r8, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r8, @ANYBLOB="1c00000000000000"], 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x4e24, 0x9, 0x4e22, 0x3, 0xa, 0x80, 0x20, 0x87, r8, r9}, {0x80000001, 0x3c6a, 0x2, 0xfff, 0x1, 0x3f80000000000000, 0x8000, 0x7fff}, {0x2008000000000, 0xc94a, 0x401, 0x4}, 0x4, 0x6e6bb4, 0x2, 0x0, 0x5, 0x1}, {{@in6=@rand_addr="bf894f2e3b1e43988086d4b0e682669f", 0x4d6, 0x6c}, 0x2, @in=@multicast2, 0x3505, 0x0, 0x3, 0x81, 0x4, 0x1, 0x356d}}, 0xe8) r10 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r11}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) [ 879.222000][T25779] encrypted_key: insufficient parameters specified 08:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x60, 0x2) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 879.492740][T25795] sctp: [Deprecated]: syz-executor.4 (pid 25795) Use of struct sctp_assoc_value in delayed_ack socket option. [ 879.492740][T25795] Use struct sctp_sack_info instead [ 879.512056][T25796] sctp: [Deprecated]: syz-executor.4 (pid 25796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 879.512056][T25796] Use struct sctp_sack_info instead 08:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x12, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x13, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x5000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 879.970873][T25781] debugfs: File '25769' in directory 'proc' already present! [ 879.979912][T25781] binder: BINDER_SET_CONTEXT_MGR already set [ 879.986331][T25781] binder: 25769:25781 ioctl 40046207 0 returned -16 08:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x63404000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:30 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x14, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e20, 0x8, @empty, 0xfff}, {0xa, 0x4e21, 0x4, @ipv4={[], [], @empty}, 0x6}, 0x101, [0xf5a, 0xac, 0x1f, 0x3, 0x1, 0x7ff, 0x111, 0x3ff]}, 0x5c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000200)=""/117) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="dde400000000000002004e24ac14143e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac141412000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d31bb9835ebc16869c62320000000000000000000000000000f7ff000000000000000000000002004e247f00000100"/1296], 0x510) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 880.952802][T25827] debugfs: File '25817' in directory 'proc' already present! [ 880.961129][T25827] binder: BINDER_SET_CONTEXT_MGR already set [ 880.967459][T25827] binder: 25817:25827 ioctl 40046207 0 returned -16 08:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) 08:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) close(r2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0xffffffff, 0x5, 0x4, 0x1, 0xffffffe0, {0x0, 0x7530}, {0x3, 0x0, 0x8, 0xd2, 0x8, 0x0, "c492b96c"}, 0x0, 0x1, @userptr=0x8001, 0x2, 0x0, r1}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000)={0x5, 0xffe1, 0x7de, 0x72, 0x3, 0x40, 0x4}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) r5 = socket(0x27, 0xa, 0x1) accept4$inet(r5, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x800) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x6000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:32 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x100000000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000640)=0x3) 08:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x16, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x17, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:33 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x163404000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:33 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x1e, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 883.270400][T25874] debugfs: File '25856' in directory 'proc' already present! [ 883.288477][T25874] binder: BINDER_SET_CONTEXT_MGR already set [ 883.301632][T25874] binder: 25856:25874 ioctl 40046207 0 returned -16 08:18:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r2) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) 08:18:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x7000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x200000000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:35 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x21, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000000)=0x3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 08:18:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r3) 08:18:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0xfc, 0x0, 0x0, 0x0, 0x4, 0x881c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0xfffffffd, 0x0, 0xfffffffffffffffe, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10220, 0xffffffffffffa9bc, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000020801010000000000000000000000000900010073797a3000000800"], 0x20}}, 0x0) close(r1) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r7 = socket(0x1f, 0x1, 0x0) ioctl$UI_SET_PHYS(r7, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r7, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) bind$bt_rfcomm(r7, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000e6ec3a1d2a00a7c0aaab2f4a80f47c80eda5dc6731b2efa1dfe9eca05c6122f74b4da762306612cef118c9453c22850c7fc284bb8b4ab65b517395003bfd7b49a5c861e0c38ace7294ca1d063d9ca7150bc3646efd6b77835c283cd372acc156f7867a9a79ece525c6741e5b573b6bebb5e0d4b4dc61ec80849a2602d94fe65e792a50ba717d14493432aa46c905e86b1b1a0552cb2ed8abe46b2bbbc4b09611e0e299736497a01f9b18eab10aac192a1def12ea9537f418970febd3978d59f7235baa7ba9a2260f0e732e04adc17c7cc36657b4468b8d93e884ae", @ANYRES16=r9, @ANYBLOB="05000000000000000000010000000000000008410000000c00180000000069623a00"], 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34b1aff87d45ce4b67fbbc9b6555c216dfffffa612da7c0ce9ec57229a519ec67d6e334132b2973c1f29fc6bd55fd098b2158a671dab8719017ba31e31221fb142b736075b7e8f63b0651bae4d69790bb7c18cdfefa5246d653eaaf4d0a719751582d212207b62beff89f7cf7d8e38948f9d28360f65f39cc0d53a4e079c6d1f4b044a7bec723574ad95f31efb8391b195205abad30808ab87caca3a3445ff51ca28237d159efcbfca8df32a1762ccae14e148de432b3754956704583dc37319eb", @ANYRES16=r9, @ANYRESOCT=r6], 0x3}, 0x1, 0x0, 0x0, 0x400c000}, 0x41) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r10, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4b8082, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getrule={0x1c, 0x22, 0x10, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x65, 0x9, 0x0, 0x0, 0xd, 0x7}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:35 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x22, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:35 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x25, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 886.307830][T25935] debugfs: File '25917' in directory 'proc' already present! [ 886.317353][T25935] binder: BINDER_SET_CONTEXT_MGR already set [ 886.335482][T25935] binder: 25917:25935 ioctl 40046207 0 returned -16 08:18:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x8000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 887.256907][T25974] debugfs: File '25969' in directory 'proc' already present! [ 887.265123][T25974] binder: BINDER_SET_CONTEXT_MGR already set [ 887.271820][T25974] binder: 25969:25974 ioctl 40046207 0 returned -16 08:18:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) tkill(r0, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {}, {r1}, {0xffffffffffffffff, 0x4200}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) gettid() 08:18:38 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x263044000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:38 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x64, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfed7, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0xfdfdffff}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x1000a) 08:18:38 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x65, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:38 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x6b, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x6e, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x72, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90006, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 889.430643][T25996] debugfs: File '25984' in directory 'proc' already present! [ 889.456394][T25996] binder: BINDER_SET_CONTEXT_MGR already set [ 889.462432][T25996] binder: 25984:25996 ioctl 40046207 0 returned -16 08:18:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x300000000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x40000000000000, 0xb2fa) 08:18:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0xff000000}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x80000, 0x2, {0xffffffffffffffff}, {r2}, 0x1, 0x200}) r4 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x19, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r4, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = accept$inet(r7, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) ioctl$FICLONE(r4, 0x40049409, r8) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 08:18:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x363084000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:42 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:42 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x78, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x40040d4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:42 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x400000000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) [ 892.561474][T26066] debugfs: File '26047' in directory 'proc' already present! [ 892.574418][T26066] binder: BINDER_SET_CONTEXT_MGR already set [ 892.581298][T26066] binder: 26047:26066 ioctl 40046207 0 returned -16 08:18:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0xfffffdfd}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) [ 893.576236][T26104] debugfs: File '26098' in directory 'proc' already present! [ 893.589551][T26104] binder: BINDER_SET_CONTEXT_MGR already set [ 893.597256][T26104] binder: 26098:26104 ioctl 40046207 0 returned -16 08:18:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 08:18:44 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x79, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 08:18:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x463044000000000, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40106308}, @free_buffer], 0x1000001ed, 0x70f000, 0x0}) 08:18:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @release={0x40086303}, @register_looper, @clear_death], 0x0, 0x70f000, 0x0}) 08:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ipx={0x4, 0x7fff, 0x4d, '\x00', 0xcd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="4bd62927d7c2fdbc97419529a5a8c130d1c56440c686d5db25cd21f2ab98e97febecfe2800bad431e0a784a472ebdc26e59fb19de0e291815babe486ea4fb3c2ede1b51b177af1418f7951fa1ef3c42a7f8b9426807b95045b915fc5213ecc57a5079a", 0x63}, {&(0x7f0000000380)="1a3ed6e345488000000001cce3dab49fb8e3e3bf5d9cb867ac0784e7ca8f9d1df0fb1915dce00aaca0ac9791eb2a50e6709e0776713dc50de229c03eb61e9e1e05705d157823a1672b76b8901dd3bd69ad5c0047c88139c93daf0b4de7777e5a99109e10", 0x64}, {&(0x7f0000000400)="936a442a3017541f74ac0dd7334df85d7df65bdfa66fb8e42d05577f72fe79ea51ba94fb62fe294cb897c4993dd37d94dd052ca0215619a8957ab4c692285f499d25ea6b5f50668b5ba94a06c613f8351d3876bb3b2452034b7901d4b068b78d2b80ba86427d0610ce4e68337bae4ff6a532357d8a5b7c2d7c08c115dcc90b652fb596751278184b160b016b3f1d49ccb2f5bf5e42a3a27c5293535363aff3a8d94cf56a5d9424a6460510b27f675474bff682c25501cbe44c702f88d43a14704172848c4166d174924ac30477fbb782f2995651050acde74a149e6f60ed69687887632ac8def2", 0xe7}, {&(0x7f0000000500)="25347d40cf690edfc8b85599c7ddc2729dd6e2769116729155559efc178cba0a4302b8c7da296033ba8e90ea2393e77d37a170fbb32ba21a9213afdbf50382096520ac33a8c9f92fc5b64c1ab7b93905efac3fed91343787d93bebe8448441647fc4cc80812718529a19503d64068e66d7fe553ae6fb0bf8f94d59e5aa084c5b542602cbf106665c16b224b5862ccd859117eeb13d30b92a2bc79423519934f3613d3b", 0xa3}], 0x4}, 0x40000c4) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}, {}], 0x4, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000680)=0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r6, @ANYBLOB="b1dc3d620923be0002b6087c0a98a717117199b8228ec76f881e2f820ba312ed"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c085}, 0x4) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) r4 = dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 895.225715][T26140] ================================================================== [ 895.233839][T26140] BUG: KCSAN: data-race in handle_userfault / userfaultfd_wake_function [ 895.242139][T26140] [ 895.244453][T26140] read to 0xffffc9001118b870 of 8 bytes by task 26138 on cpu 1: [ 895.252066][T26140] handle_userfault+0xeed/0x1060 [ 895.256987][T26140] __handle_mm_fault+0x2db9/0x2e00 [ 895.262088][T26140] handle_mm_fault+0x21b/0x530 [ 895.266837][T26140] __do_page_fault+0x456/0x8d0 [ 895.271584][T26140] do_page_fault+0x38/0x194 [ 895.276072][T26140] page_fault+0x34/0x40 [ 895.280209][T26140] copy_user_generic_unrolled+0x86/0xc0 [ 895.285735][T26140] sctp_getsockopt_assoc_stats+0x90/0x490 [ 895.291432][T26140] sctp_getsockopt+0x2e31/0x5258 [ 895.296349][T26140] sock_common_getsockopt+0x67/0x90 [ 895.301537][T26140] __sys_getsockopt+0xf1/0x210 [ 895.306280][T26140] __x64_sys_getsockopt+0x70/0x90 [ 895.311285][T26140] do_syscall_64+0xcc/0x3a0 [ 895.315768][T26140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 895.321817][T26140] [ 895.324129][T26140] write to 0xffffc9001118b870 of 8 bytes by task 26140 on cpu 0: [ 895.331824][T26140] userfaultfd_wake_function+0x168/0x1d0 [ 895.337435][T26140] __wake_up_common+0x7b/0x180 [ 895.342178][T26140] __wake_up_locked_key+0x16/0x20 [ 895.347194][T26140] userfaultfd_release+0x30e/0x3a0 [ 895.352337][T26140] __fput+0x1e1/0x520 [ 895.356340][T26140] ____fput+0x1f/0x30 [ 895.360440][T26140] task_work_run+0xf6/0x130 [ 895.364944][T26140] exit_to_usermode_loop+0x2b4/0x2c0 [ 895.370243][T26140] do_syscall_64+0x384/0x3a0 [ 895.374834][T26140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 895.380713][T26140] [ 895.383024][T26140] Reported by Kernel Concurrency Sanitizer on: [ 895.389161][T26140] CPU: 0 PID: 26140 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 895.397812][T26140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 895.407855][T26140] ================================================================== [ 895.415896][T26140] Kernel panic - not syncing: panic_on_warn set ... [ 895.422512][T26140] CPU: 0 PID: 26140 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 895.431156][T26140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 895.441349][T26140] Call Trace: [ 895.444638][T26140] dump_stack+0x11d/0x181 [ 895.448967][T26140] panic+0x210/0x640 [ 895.452850][T26140] ? vprintk_func+0x8d/0x140 [ 895.457425][T26140] kcsan_report.cold+0xc/0xd [ 895.462002][T26140] kcsan_setup_watchpoint+0x3fe/0x460 [ 895.467388][T26140] __tsan_unaligned_write8+0xc7/0x110 [ 895.472742][T26140] userfaultfd_wake_function+0x168/0x1d0 [ 895.478354][T26140] __wake_up_common+0x7b/0x180 [ 895.483102][T26140] __wake_up_locked_key+0x16/0x20 [ 895.488104][T26140] userfaultfd_release+0x30e/0x3a0 [ 895.493218][T26140] __fput+0x1e1/0x520 [ 895.497183][T26140] ? userfaultfd_wake_function+0x1d0/0x1d0 [ 895.502968][T26140] ____fput+0x1f/0x30 [ 895.506930][T26140] task_work_run+0xf6/0x130 [ 895.511421][T26140] exit_to_usermode_loop+0x2b4/0x2c0 [ 895.516697][T26140] do_syscall_64+0x384/0x3a0 [ 895.521270][T26140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 895.527141][T26140] RIP: 0033:0x45b399 [ 895.531025][T26140] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 895.550606][T26140] RSP: 002b:00007f3f6ca62c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 895.559008][T26140] RAX: 0000000000000004 RBX: 00007f3f6ca636d4 RCX: 000000000045b399 [ 895.566971][T26140] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 895.574932][T26140] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 895.582890][T26140] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 895.590905][T26140] R13: 0000000000000098 R14: 00000000004c1e2a R15: 000000000075c07c [ 896.732316][T26140] Shutting down cpus with NMI [ 896.738633][T26140] Kernel Offset: disabled [ 896.742994][T26140] Rebooting in 86400 seconds..