fd7e4387e3d40e7e1bedbfab03b9ec3d258cb0ff32bfe4ab8095a061e8dd61c66932a2ad11e4f604a364390741315d5f637bc4790385a2d3aa548be4733e31155b92c3420a58438c0e340118ec36c5b9269a3f7fef"]}, 0x3c0) 22:01:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x125) recvfrom$llc(r0, &(0x7f0000000080)=""/209, 0xd1, 0x40, &(0x7f0000000180)={0x1a, 0x10f, 0x400, 0x9, 0xf49d, 0xffffffffffffffff}, 0x10) setitimer(0x2, &(0x7f0000000380)={{0x0, 0x7530}}, 0x0) 22:01:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) creat(&(0x7f0000000200)='./file0\x00', 0x10) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\b']) 22:01:58 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) r9 = epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r10, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) connect$unix(r10, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) quotactl(0x7, &(0x7f0000000480)='./file0\x00', r11, &(0x7f00000004c0)="11b78bc785c1ff2830b5a88888fb619a7ab2e476629dbbe2525607e7105e616ccad08d1faa21f3c31b7355aa2b3d14656021182f0bf08a022a6ee70a03af1f7eda03ff267688d14c9291fd78da09fe41c7f3e5b07860fc4220638f5d9c8c0c45ed3b4454cce68a") epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f000050aff4)) 22:01:58 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x800, 0x101000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x371) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0e00000000000000000000000101000000000000000000000000000000000000000000000608000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 289.050501] binder: 8382:8383 ioctl c0306201 20a20000 returned -14 [ 289.089284] kernel msg: ebtables bug: please report to author: Wrong len argument [ 289.138758] binder: 8385:8385 ioctl c0306201 20a20000 returned -14 22:01:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000380)=0x4, 0x4) timer_create(0x5, &(0x7f0000000040)={0x0, 0x23, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0xac3e, 0xffffffffffffffff, 0x0, 0x8, 0xd4b, 0xfffffffffffffffa, 0x4, 0x5, 0x7, 0x4}, 0x10) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:01:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x1}, 0x7}, 0x20, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0xfffffffffffffff5, 0x2, {{0x6, 0x8, 0x1, 0x5000000, 0x800, 0x40, 0x2, 0xfffffffffffffffe}}}, 0x60) [ 289.372534] binder: 8412:8413 ioctl c0306201 20a20000 returned -14 22:01:59 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x13c1, 0x8, 0x100, 0xfff, 0x0, 0x5, 0x80, 0x2, 0xffffffffffffff3b, 0x2, 0x0, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x9, 0x4, 0x4, 0x3, 0x400, 0x400, 0x5, 0x0, 0x7, 0x8, 0x24b, 0x80000000, 0x28d5, 0x6, 0x7, 0x200, 0x7, 0x2e5, 0x1, 0x5, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x2, 0x1, 0x0, 0x2, 0xffffffff80000000, 0xfffffffffffff1aa}, r0, 0x8, r1, 0x0) r2 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) 22:01:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80, 0x20}, &(0x7f00000002c0)=0xc) ioctl$KDSETLED(r1, 0x4b32, 0x7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400)={r2, 0x10000}, 0x8) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x5531fee, 0xffffffff, 0x0, 0x9, 0xf000, 0x1d000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000005c0)={{0x2, 0x4e23}, {0x1, @broadcast}, 0x2, {0x2, 0x4e20, @multicast2}}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x4000}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000540)={0x6, 0xf0, 0x3, 0x0, 0xd}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='/dev/audio\x00'}, 0x10) 22:01:59 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f00000000c0)='v\x00') socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x10200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x8000000000000007, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$lock(r2, 0x26, &(0x7f000001d000)={0x8000000000000001}) r3 = dup3(r1, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000300)={{0x100000000}, 'port0\x00', 0x0, 0x0, 0x5, 0x3, 0x80000001}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r3, 0x50, &(0x7f0000000100)}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) 22:01:59 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4, @rand_addr}]}}}]}, 0x38}}, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 22:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x7}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x4) ioctl$HDIO_GETGEO(r0, 0x40049409, &(0x7f0000000040)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xf049, 0x3, 0xa85}) 22:01:59 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) r9 = epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r10, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) connect$unix(r10, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) quotactl(0x7, &(0x7f0000000480)='./file0\x00', r11, &(0x7f00000004c0)="11b78bc785c1ff2830b5a88888fb619a7ab2e476629dbbe2525607e7105e616ccad08d1faa21f3c31b7355aa2b3d14656021182f0bf08a022a6ee70a03af1f7eda03ff267688d14c9291fd78da09fe41c7f3e5b07860fc4220638f5d9c8c0c45ed3b4454cce68a") epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f000050aff4)) 22:01:59 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8400, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000000), 0x200002f4, 0x9) 22:01:59 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x20012, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0563890440000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:01:59 executing program 6: syz_emit_ethernet(0x72, &(0x7f00000002c0)={@link_local, @random="26300e77241a", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@ra={0x94, 0x6}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 22:01:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) 22:01:59 executing program 7: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa65b0276021e655080000000000000000f313f43d941f76bd80ddc6ad946699371d29f9f0ad099fb10d74a094f6a033be3b18d19d35b394a0f08828de866171e6c5e70556b773d8c5d064144a1b010001000000000067cc2c2d8b79e82d56c6d85ec9f4dc597c1b0b02f76b7482e012666d44524cff1e3e4940c2b5df7a2ca453e1c65b08c37c973c334689dfc0aead00a85bafaa28b7a54bfa4cfd046d7eef4faf8b1bf53f8a74499636e7a678dbbe94062ceca1423315fa20105654286e779b18f4c535076ba4c24109fb82b0d1d1c7d24c2dcda1"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x462, 0x88000) [ 289.642394] binder: 8438:8440 unknown command 0 22:01:59 executing program 2: pipe(&(0x7f0000000140)) 22:01:59 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) r9 = epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r10, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) connect$unix(r10, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) quotactl(0x7, &(0x7f0000000480)='./file0\x00', r11, &(0x7f00000004c0)="11b78bc785c1ff2830b5a88888fb619a7ab2e476629dbbe2525607e7105e616ccad08d1faa21f3c31b7355aa2b3d14656021182f0bf08a022a6ee70a03af1f7eda03ff267688d14c9291fd78da09fe41c7f3e5b07860fc4220638f5d9c8c0c45ed3b4454cce68a") epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f000050aff4)) [ 289.675702] binder: 8438:8440 ioctl c0306201 20a20000 returned -22 22:01:59 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, {0x13f3a6ac, 0x1ff, 0x1, 0x6, 0xea, 0x800}}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) 22:01:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) accept4$bt_l2cap(r1, &(0x7f0000000400), &(0x7f0000000440)=0xe, 0x80800) r2 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x400000000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000640)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4e24, 0x8000, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x3a, r3, r4}, {0x4, 0xc8, 0xffffffffffffff8a, 0x0, 0x8001, 0x1, 0xd6a9, 0x2}, {0xc12, 0x7, 0x9, 0xffff}, 0x20, 0x6e6bbf, 0x3, 0x1, 0x1, 0x1}, {{@in6=@loopback, 0x4d3, 0xff}, 0xa, @in6=@mcast2, 0x3507, 0x0, 0x0, 0x3, 0x0, 0x4, 0x3}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mkdirat(r5, &(0x7f00000003c0)='./file1\x00', 0x102) setpriority(0x0, 0x0, 0x0) unshare(0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x400) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xc00) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2002, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000340)=0x401, 0x4) [ 289.770145] binder: BINDER_SET_CONTEXT_MGR already set [ 289.816727] binder: 8438:8463 ioctl 40046207 0 returned -16 22:01:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0xfffffffffffff801, 0xff, 0x0, 0x8, 0x9, 0x8, 0xffffffff, 0xffffffffffff0000, 0x304faaa, 0x200, 0x8, 0x2, 0x80000000, 0x9, 0x100]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x83, "9163fbfbc309f851e4718c3a2dffd17bba877833b2028f0412c00ffb11728ae4da3520446d7a52140edebab78fd955cdfe3acdc3d12f799e0ba7fcadcc3060ba825859522887cfbae449aa5d8d28ce5cb3a09591b7544f986b9ad33cbed969279fecec132a890baf0966b843c10d8c1c1750a67bebf161e84ae3cd7a0905822c85dcfd"}, &(0x7f0000000480)=0x8b) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={r1, 0xbebc, 0x75d093e9, 0xfffffffffffffff7, 0x7, 0x3, 0x20a5, 0x9f7, {r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x0, 0x6c3f, 0x8, 0x4, 0xffffffffffff1bfa}}, &(0x7f0000000580)=0xb0) getrandom(&(0x7f0000000080)=""/26, 0x1a, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x1, 0x2, 0x0, 0x1, 0x232, 0x0, 0x400, 0x3b1bee2c, 0x7f13, 0x2, 0x7, 0x6, 0x8, 0x9, 0x8]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x7}, 0x8) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @mcast1, 0x8}, 0x1c) [ 289.871667] binder: 8438:8440 ioctl c018620b 20000080 returned -14 22:01:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/113, 0x71}, {&(0x7f00000000c0)}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/201, 0xc9}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001640)=""/76, 0x4c, 0xaf86}, 0x42) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000080)) 22:02:00 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) connect$unix(r9, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) quotactl(0x7, &(0x7f0000000480)='./file0\x00', r10, &(0x7f00000004c0)="11b78bc785c1ff2830b5a88888fb619a7ab2e476629dbbe2525607e7105e616ccad08d1faa21f3c31b7355aa2b3d14656021182f0bf08a022a6ee70a03af1f7eda03ff267688d14c9291fd78da09fe41c7f3e5b07860fc4220638f5d9c8c0c45ed3b4454cce68a") 22:02:00 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f00000000c0)='v\x00') socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x10200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x8000000000000007, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$lock(r2, 0x26, &(0x7f000001d000)={0x8000000000000001}) r3 = dup3(r1, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000300)={{0x100000000}, 'port0\x00', 0x0, 0x0, 0x5, 0x3, 0x80000001}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r3, 0x50, &(0x7f0000000100)}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) 22:02:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4961) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x400000000000000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x65080000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x15) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x287c, @mcast2, 0x6}, @in={0x2, 0x8, @broadcast}, @in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e21, 0xa4c4, @dev={0xfe, 0x80, [], 0xd}, 0x5}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e23, 0x2, @remote, 0x7fff}, @in6={0xa, 0x4e20, 0x80, @remote, 0x7f}], 0xc0) 22:02:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet(0x10, 0x3, 0x0) r2 = memfd_create(&(0x7f00000001c0)="ca345e000000000000000000000000000000b09993f05558", 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/205) r3 = dup3(r0, r1, 0x0) sendmsg(r1, &(0x7f0000f18000)={0x0, 0x0, &(0x7f000076dff0)=[{&(0x7f0000c21f67)="200000000104f500000000000000060020200af80900010001e8006007080000", 0x20}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdbb, &(0x7f000076dff0), 0x1}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 22:02:00 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:00 executing program 7: r0 = getpid() r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x81, 0x100) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x7d3a, 0x1f, 0x3, 0x4, "fa997c372713dabe31e76be5da1174ff49b631b6bbcca1003f944213e25edcd5"}) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)={0x8, 0x21, 0x401}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) uselib(&(0x7f0000000240)='./file0/file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0xfffffee4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x5, 0x1, 0xd30, 0x3, 0x0, 0xd28, 0x10009, 0xb, 0x100, 0x9, 0x1f, 0x1, 0x5599d908, 0x4, 0x9e3, 0x7402, 0x400, 0xffffffff, 0x80, 0x10001, 0x101, 0x3, 0x413, 0x6, 0x7, 0x6, 0x79b, 0x8f, 0x8b8f, 0xff, 0x80000000, 0x3, 0x5, 0x7, 0x6, 0x9, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0x81, 0x7d01e010, 0x0, 0x5, 0x100000, 0xfe3b, 0x1000}, r0, 0x4, r3, 0x1) 22:02:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xc, "f9a35fe9b4abed2625712935"}, &(0x7f0000000180)=0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 22:02:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80, 0x20}, &(0x7f00000002c0)=0xc) ioctl$KDSETLED(r1, 0x4b32, 0x7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400)={r2, 0x10000}, 0x8) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x5531fee, 0xffffffff, 0x0, 0x9, 0xf000, 0x1d000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000005c0)={{0x2, 0x4e23}, {0x1, @broadcast}, 0x2, {0x2, 0x4e20, @multicast2}}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x4000}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000540)={0x6, 0xf0, 0x3, 0x0, 0xd}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='/dev/audio\x00'}, 0x10) [ 291.309335] binder: 8528:8530 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000180)=0x10) listen(r0, 0x539e56c8) r1 = socket(0x1e, 0x805, 0x0) accept$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$kcm(r1, &(0x7f0000001b40)={&(0x7f0000000340)=@xdp={0x2c, 0x7, r2, 0x1b}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000003c0)="a9f316a0f02c1e3d5a6c5369ee9cd0b39157e2e48871bafb2abeaf6f9d783e8c99de307891448b01c87fbb79185b6465e6472a439a54a910c39f9bdf894f2cc5d7da08bbbf06534f617cb69597ab29a1b89b6097c091fb050e2cc5eca73eac283bfdab735ba75984b79b49d66b1073af6de1de02566d83ce98993238d9501117606866a0869f27b890742471cc1d23439d70984c94c8e2389a6dc23feb1f41b193162aaf0407", 0xa6}, {&(0x7f0000000480)="8cd1be3176e56ba0a4fd0aee63590e2d8d8e4f44252520454ccfdf1e05c2454fb709b05cb4b8b5e4aebf00d58a3b8cac2e18cae01222513476cddf8061c2baa6ed9d9f4c61a49145f4c1", 0x4a}, {&(0x7f0000000500)="8ec5bb8044b7211f8ab9b8cf6af2fb6350d4ea0854814e3d4e04b488aece30ca81ec3b9439163b1e166ebf395490b1b8d2757d821801972447f971e3898d05ba12e7b468144c306caafdd1801a670274bdd1afb08cae0a135adbcf3d924c7ccc937067b2223181890c11eb9c69dba1c513288aeb29b6c78458f1b394cf41332d638ef80b42e73794ab73caac8c8c600ffcfdbb68fd1e21221c1b49aa0e552b7429337154875b097d7baa3e8b405f996b42a39c2ccfee62742bb890faa695ae851dbbdd9a0855182d9f65ee9181264bf3fc2bdc4719c86de9908b952c7b", 0xdd}, {&(0x7f0000000600)="6cccc175653949128fa86c7a84f7a11878ee661a9f987b7aa613a78c4be6d95f5a701a44a51a5981d8fd758364e750efce0dcb5046116d15a995c6da128f838ca9c5c4d8420928ba7c5c98a51f09c71112e555", 0x53}, {&(0x7f0000000680)="42fd340b80355080a4e7cd5c17210b70add886ca2d024e674a4fbb0bb238d73147e512ba57c86a0c2df2839004ed914fabf9b903cfe6de82789b09eddcbb1b11ce513c9d69cd80f14d5bc03ee63a5ac62e06", 0x52}, {&(0x7f0000000700)="e40d6185be2e2b0eb3855a439bfa92bbf4f027e00a20c09c5748866d4ee8f4f55165cd5c7fc48bb028ea1e06321e34469f2300f0957051cf6118772c0f9c66b63c6e023d070ad456267174658bdc0d47cd94d893cfc295c40f80f2197e00f0f3fbcc021cd20bfd40e6e631566c552c1904c719c08350125b285a8bb7bc2c3929d23c4fed43bca5fdec03d6903eec78a1738e534aa9fefb9a599f8a379335eee296ba319545d2f97dce899fbee170600b58a5f493029dbf146d5b2565644f69824e15d0e266a1744ab5c058d15169cc", 0xcf}, {&(0x7f0000000800)="e744d914768cf6f0f950d29ecb8ac2ba65707ec76d98596fdf8cf9fe6e8b7db40e4dfa87458116d1572fe4c0fcd6be5e31aa20d03ec0fe3bf2eb75ff82d55972131b97a5e3942300b6c7ee98cb13d55bf29b9edbd0712805529ac829b731889de29aeff02c3dd2596ba712440ad1b07ac4c504bdfb3cf918e0fb850050fb867da12fa09602e0990da80911ffa7b9d359f4e890cc7dfec12da115369a499b0251f87746057d51c741f0afd21693b8596461840227ec3e2b17bcffe275bd34d068ead50aff994006411b0330a3db", 0xcd}, {&(0x7f0000000900)="d94747d5db43b4220c74c71ecb1b5e1264840212936ee207d2b14d8adcdb8f50470c0bf103d9b405d6a00b78f7f5ce34ee303cd7bcb8efcf19d9aa4edf5023d51ed713e6e0c6d2085d0ef96765a59c523ef21a438c46db62989a09569613ab867c1f5fe0dcd5c568145563f04132273f0218787ce75fcc6ee9ca713f2c8424c0bd62d6a3581b6c54489cdaa8f0937de289e51e2ee0bd0278b1", 0x99}], 0x8, &(0x7f0000000a40)=[{0xe0, 0x119, 0x1, "e759e427bde4b0aed751a1c8208642a43596bf47e60b77d03409e702605ecca5b665f4504303a4ba9caafb39fe095169d546489bf0fd2a909b01d0ad773cd1b5a53be64823cd075c33dc5954f6f553f74e56a244cb9b492bf9a2d2a5f2dfdf56bfb17aa7a6e03eeba89efc2ca909dc9aeac3a73c8a75b711c6e7602e3790ff527955145e3e067aa3e1a3a910ca5d1d4c2c333fbd92cc44a1c9321d2232ece2d5a8bbc66057c623ef52de761fc7d50e813a665d3ff044e84afb60cee784c414c15acf7a20790a6961efb99f1a"}, {0x1010, 0x10e, 0x7ff, "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"}], 0x10f0, 0x8000}, 0x41ba843f6c80915d) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r3, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) accept4(r3, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) 22:02:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x1) recvmmsg(0xffffffffffffff9c, &(0x7f00000045c0)=[{{&(0x7f00000000c0)=@llc, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001200)=""/226, 0xe2}, 0x20}, {{&(0x7f0000001300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001380)=""/140, 0x8c}], 0x1, &(0x7f0000001480)=""/214, 0xd6, 0xfffffffffffffffd}, 0x5927}, {{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/146, 0x92}, {&(0x7f0000001740)=""/129, 0x81}, {&(0x7f0000001800)=""/202, 0xca}, {&(0x7f0000001900)=""/139, 0x8b}, {&(0x7f00000019c0)=""/63, 0x3f}], 0x6, &(0x7f0000001a80)=""/4096, 0x1000, 0x8000}, 0x3f}, {{&(0x7f0000002a80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002b00)=""/50, 0x32}, {&(0x7f0000002b40)=""/204, 0xcc}, {&(0x7f0000002c40)=""/217, 0xd9}, {&(0x7f0000002d40)=""/141, 0x8d}], 0x4, &(0x7f0000002e40), 0x0, 0x8}, 0x5}, {{&(0x7f0000002e80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f00)=""/198, 0xc6}, {&(0x7f0000003000)=""/167, 0xa7}], 0x2, &(0x7f0000003100)=""/34, 0x22, 0x1f}, 0x34a}, {{&(0x7f0000003140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004500)=[{&(0x7f00000031c0)=""/109, 0x6d}, {&(0x7f0000003240)=""/208, 0xd0}, {&(0x7f0000003340)=""/149, 0x95}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/7, 0x7}, {&(0x7f0000004440)=""/14, 0xe}, {&(0x7f0000004480)=""/101, 0x65}], 0x7, &(0x7f0000004580)=""/18, 0x12, 0x3}, 0x2}], 0x6, 0x40000000, &(0x7f0000004740)) sendmsg$nl_route(r1, &(0x7f0000004800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000047c0)={&(0x7f0000004780)=@bridge_newneigh={0x30, 0x1c, 0xa10, 0x70bd26, 0x25dfdbfe, {0xf, 0x0, 0x0, r2, 0x20, 0x0, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_DST_MAC={0xc, 0x1, @random="bdfe6dcd0e10"}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 291.362405] binder: 8544:8531 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 6: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000069f000/0x4000)=nil, 0x4000}}) dup3(r0, r0, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x1, 0x9, 0x1, 0x1f, [], [], [], 0x8001, 0x7fffffff, 0x6a6, 0x37bc25fe, "47095497d659757c2846d97f966cbc6c"}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001340)="b87e58941b551d1b501354f3c1c7221be4b90e950ebbca8695bea6f331555ae68f97e79f45bb43b5ba0b4f52297198912cd41f64ab3b71eaabe0aaa415802493b6fb500e4bd2127c2911f0c8931c32dfae61839aa3a9d824d234d9bd97a9a1d679d990b12cd0007d35b3ecfa85de28ca24dd2050861adb032636afa58f0358e8e024ff6e1a4de0d1ea0c5d82551965a6546b98a565c1ecacc0cfef262529cc09263fdc39b6eac9694e138c1f0651e91f76b6140c89437b79ac5acf42a7285fde9360d691f6c08c8b97bb7dc3bf917580c161cce565a594c223031aac6be61b20fc443ebc03bca4cdcd18855a698703e81602dea6725fc8cf6965198430177682") r2 = msgget(0x1, 0x80) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000340)=""/4096) 22:02:01 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) connect$unix(r9, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) 22:02:01 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="010000800400000000000400"]) 22:02:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x27b43851}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e20, 0xd48, @dev={0xfe, 0x80, [], 0x13}, 0x9}}, 0x4, 0x57}, 0x90) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0xfc, 0x8, 0x80000000, 0x277}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x22, 0x0) [ 291.498882] binder: 8553:8555 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 6: r0 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 22:02:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:01 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) 22:02:01 executing program 2: sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700305f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x148, 0x208, 0x2c8, 0x148, 0x3c0, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, &(0x7f0000000100), {[{{@ip={@remote, @broadcast, 0xffffff00, 0xff, 'bond_slave_1\x00', 'veth1_to_team\x00', {}, {0xff}, 0x1d, 0x1}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x0, 0x5}, {0x9, [0x30187d7c, 0x0, 0x2, 0x0, 0x10001, 0x40], 0x1f, 0x2, 0x7}}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x15}, 0xff, 0xffffffff, 'bcsf0\x00', 'bridge0\x00', {0xff}, {}, 0x4, 0x1, 0x40}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x8, 0x3}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'team_slave_1\x00', 'syzkaller1\x00', {}, {0xff}, 0xaba7a3bef854b485, 0x1, 0x20}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0xff, 0xffffffff, 'syzkaller1\x00', 'veth1\x00', {}, {}, 0x0, 0x3, 0x19}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x4, 0x0, [0x18, 0x21, 0x16, 0x25, 0x40, 0x19, 0x2, 0xb, 0x3e, 0x17, 0x24, 0x0, 0x12, 0x3b, 0x2f], 0x1, 0x3, 0x8}}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)="6367726f7525232f634310af4f0000aba0661a08ef2c58e8eee8da0a01ce9dae1140951842b2", 0x2, 0x0) syslog(0x2, &(0x7f0000000640)=""/89, 0x59) fsetxattr(r3, &(0x7f0000000040)=@random={'os2.', "6367726f7525232f634310af4f0000aba0661a08ef2c58e8eee8da0a01ce9dae1140951842b2"}, &(0x7f00000000c0)="6367726f7525232f634310af4f0000aba0661a08ef2c58e8eee8da0a01ce9dae1140951842b2", 0x26, 0x0) [ 291.564601] binder: 8557:8567 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = add_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="bfb7084824be067e04a4f3d77835a8c1735af1f4bc0f062726c158cb03129b338338990e343bd8705727285a210b6d03139851673a50c10e60d950938ffafe9870e3ec188f223cf8b994d17220e5003cc8e218bb001fea80453eae6ef493e01e78f068521fc87eec390588ed3dc4f9991802d128d3859a011d197d3b6ac5211d8e9738082472706d10861206e9e4d644804de213bdb0eea7162e1195fece3c012960c632d56828facf021676d0baf276c5eb516ebb6d0a845961481c69a6f057fcd1684eb9fa3de66873175f9cdcfc4cb2b8cc1fa553092c6033470d951b80b55f8cadab82ecce5ac27d4b073a2afaed731629f20222", 0xf6, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/bdevtrusted-\x00', 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x3, 0x5, r2) r3 = getpid() r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ptrace$setsig(0x4203, r3, 0x91, &(0x7f0000000180)={0x2d, 0xffffffffffffff7f, 0x7, 0x8}) r5 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000140)) setsockopt$RDS_GET_MR(r0, 0x114, 0x1d, &(0x7f0000000100)={{&(0x7f0000000000)=""/84, 0x54}, &(0x7f0000000080)}, 0x20) 22:02:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x12080) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x3, 0x401, 0x400, 0xfe00000000000000, 0x9, 0x4, 0x8}, 0xc) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4000000000001f, &(0x7f0000000380)=""/4096, &(0x7f00000001c0)=0x1000) [ 291.838489] binder: 8601:8607 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) socket(0x3, 0x801, 0xeb) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000180)=""/46, &(0x7f0000000340)=0xfffffffffffffcb5) 22:02:01 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x7, 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x6, 0x5, 0xadf, 0x8, 0x0}, &(0x7f0000000600)=0x10) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000003c0)=0x0) ptrace$getsig(0x4202, r4, 0x0, &(0x7f0000000480)) r5 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x90000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r3, 0xf4, "e6b4d34579896ef1f86541835884fd01d1f132d32b3d44cb453089eff2c3710930605ab95296f6cd1d154ae966e18562607bf996d17cfbc019d28724d73c9a95d2d6f3c4c7ea234635dfc1e177e3bf3104a93cd40d813fc1afbb4c98eac5933b3069ac551ebf3f9bc5610c4d79a47b30a49601d880001aa198ffcfdc637f48a4ff5fa68f1c528f0404065bca9c1c51374cdbbc88bfd42b0f0d9dbbdf958a4800a3f29c3dbaae9b512ba777ac3b1df0e0c46f590908cadc3a3e6c7ebab91109b78c58b339d5ceefe550b2cff7d390a210aea349866673881c9c82e7473fe090d7fdd0e76eef312b976f98a945a3d43fcd6b691d9b"}, &(0x7f0000000180)=0xfc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffbffffc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000140)='cgroup.stat\x00') sendto$inet6(r6, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 22:02:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x2}, 0x14) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="324454e0f815f00096fc273845dc33b3c081db49b88353242d356e91be48b34018aeef47403b00adb7859cb2494e954b33a06e7afaed57c21fb2be78f2d0b00b3ea2f5442382a6b3564608d1752503a5fb7d7ac4450e9ae2c4ef145a8d0f5d12e27234b733e6e7aa54c086d308c5ef79158056339a1b733697ff"], 0x7a) clock_getres(0x0, &(0x7f00000000c0)) 22:02:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8}, 0x10) 22:02:01 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000040), 0x4) 22:02:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x626ad85e, 0x400) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000600)={0x0, 0x3}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000680)={r1, 0x100000000, 0x30, 0x5, 0x80}, &(0x7f00000006c0)=0x18) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7fff, 0x1ff, 0x8000, 0x7, 0x2, 0x4, 0x200, 0x6, 0x7fffffff, 0x40}) syz_read_part_table(0x3, 0x8, &(0x7f0000000540)=[{&(0x7f00000000c0)="73f883afc0110a35d47132d42eff568f7d09af328b68df4fe363974df822a2d3b77e55e832eccefb2873a3502a8c439b432dbda3c5923edda2c99cbb69adaaf7826240665662e28187a6c7b199a22107453b290273a619d7bcd01c46cc98e536efe200699043bc730b15c9f2adf9888738c26b2a1957144ca08d5dba7f29ad649cff5ac774f0ba94eaf8fdc7b677dc7e8757bfa778acf75faea28116137d761bc80aa3ddae5266bd0583309572deb8951a7684fb87861d54ba941afe50bfa13e0fbcf212", 0xc4, 0x9}, {&(0x7f00000001c0)="a4bed7ebb5c90e161c1bda015c1be9285efbb1857c604f27f5f6fe565cf12befaab3cf9d21399713b1f76f19dcf63a9d662ee7da203d0cf65ac6d652782abc4dc8c3aa8a688319fc4603341409fcb3930f0bf6d6fe35748e5cc3fc6acfe2f7611941b5ec856043828827dc66f9cf82a2caae0154", 0x74, 0x7000000000000000}, {&(0x7f0000000240)="eec03777ccb43bc5ece36ea1ecbadedf436dc9375b11dc82958efad2b7f7e2e33d8040dcd8f704ed94d04c8182ba0d61b0fc527a5f138708aef906f8d961fa049f50596ffa781d56", 0x48, 0x1}, {&(0x7f00000002c0)="e42c67a309914a3700859ca4b7bd2f3411e7522e85b299bd3dbb440fa2545baff0b5191d7c6f704029b885f3eb63cb6bead92e92de9236ab8b03beb952d96738031ccbf39dfe4a162404e8fdf70e0254ba933acd85e6183df607451bdda2f9242676940767dca5ed32c7a79f972d21af533235ed60cfc2bd93b67655e38826453e87e1bb2fb87750fb02d6db648fc744abff96e6875559dbf86e312b73a61397136cf1dacca19235", 0xa8, 0x7ff}, {&(0x7f0000000380)="b46882fbe5883e228403789041bacc38858084aa6f4f63fbd6f6194213", 0x1d, 0x6}, {&(0x7f00000003c0)="410b4467eb74dede364e45db05e054f85b2ee036d963cc74f5260b37eef49895a71cb74d9aecd6a9c2751d64b24948dbd13adf74b805977f6c60aa42864d6fe944ba4caba79e", 0x46}, {&(0x7f0000000440)="cc891d67b2034e8077b81ab81e4d5dea3ea0553fdb9a5981cdd29478c086eb1386932eddedfd207cbd52a44ad72eef7bf84a7af5bef28fd0fb48ab99901867380955958f89f6eb496d022160d28f96052e2a21dd61a174b9e4fc5a2b47200012d374fd1cc2d5efcf524a752efcca03167297843dce936cd60332f74db825405d851346d77d4fd2f6c58e1c9f96be4ae20a131363b4442c7e9178b4e25760f6058f88bf08dbe304f8d67b", 0xaa, 0x4}, {&(0x7f0000000500)="e808c46c956630ebff15f6a62f9a03b5", 0x10, 0xfffffffffffffff8}]) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) fcntl$getflags(r0, 0x40a) 22:02:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80, 0x20}, &(0x7f00000002c0)=0xc) ioctl$KDSETLED(r1, 0x4b32, 0x7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400)={r2, 0x10000}, 0x8) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x5531fee, 0xffffffff, 0x0, 0x9, 0xf000, 0x1d000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000005c0)={{0x2, 0x4e23}, {0x1, @broadcast}, 0x2, {0x2, 0x4e20, @multicast2}}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x4000}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000540)={0x6, 0xf0, 0x3, 0x0, 0xd}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='/dev/audio\x00'}, 0x10) 22:02:01 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000300)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fc, 0x0, @perf_config_ext={0x2}, 0x0, 0x7}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000380)=[{&(0x7f00000001c0)="614e14f0d9d7f41d61649d7d0689a3646e96fe2d00b05fdadbf5d69fbc8e87535e9df199bd91b57f58cf6e8e0eadad511f119973ec94a73e96a53ba7c3bc616fb23be85b4be27a28d7459330714b5c3fd30820c4e2dc7267e129e1cced9b6dc61642eade1787339dad", 0x69, 0x1}, {&(0x7f0000000140)="0339fd2f4f8dc8af461e0031aee9a81765a82f2972014ae06818", 0x1a, 0x40}, {&(0x7f0000000240)="9f5c3ee0c9faa962ce943926a6dc1b7d8a4e9d27f837f86256634771e6", 0x1d, 0x791}, {&(0x7f0000000280)="a64b77b2243c21e768451dce0a96cc3df61be7f0fafab7ac562c74c70e91367ee33f4cf846ccb32103a3537ca53cf0eb807648731572ca5bec2de5a91c1054c5e6d7cd", 0x43, 0x9}], 0x124000, &(0x7f0000000900)=ANY=[@ANYBLOB="7374617466735f70657263656e743d30783030303030303030023030303030307d7159f44f493d67d148bcaa4d392c737165637461746f722c6e6f726772706c76622c6d6574612c686f7374646174613d6b657972696e675e5e402c6e6f6c6f63636f6f6b69652c6c6f636b70726f746f3d6c6f636b5f6e6f6c6f636b2c00"]) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000580)="e843520610638a20691ddd58c4a60dd85016cba8d56de6ed62c200bc506d994e9adfeaa3aa3dd1d4adb77e89faf3097328a94166e80849222788c5d1357cb5e3160c6dfa91d4540c14ca7adcddc3f08f5b876a438cc5ea521d84fdad79a31513d4aa71ed5df162ad9d7bbbfe0eb3dd795ce4d7", 0x73}, {&(0x7f0000000600)="6dcc1b4b9d69846d8af65bd642aceadfae6ec962422b254a72a1ea7f129cfa7fe3e06a21fe21c1e1f87d2660214c3452189b3b409522b1652c0f6fb2b8b1a1bd92fbba2e64fd55ec8425f8482a604e881bd70da18eacbecec88311f0e8b2cede111092651c04359c53e7bf074c0d83793c08a74816e3afd9332b4d8ba66759213c2d0d40c9e86f6af29325c656084529d058aea01c555d7e631de1ae5a95f1ee7a125407cb5b5f00f312da6a1a05a604bd73b611081fbd811c83f6b14493d2d4afd21f8d1f9782097f4e8de59a178388658702f082", 0xd5}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="20000000000600000008000080000000", @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800000000000000010000000100000005532dab9c92e6b65c496d8828", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x1) getxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000001980)=@random={'os2.', 'gfs2\x00'}, &(0x7f0000000740)=""/10, 0xa) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000980)=""/4096) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000480)={0x5, 0x3, 0x4, 0x1000, &(0x7f0000699000/0x1000)=nil}) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000019c0)={0x8, 0x1, {0x57, 0x60, 0xff, {0x1000, 0x27}, {0x1, 0x9}, @rumble={0x0, 0xffffffff}}, {0x57, 0x40, 0x7, {0x800, 0x2}, {0x0, 0x4}, @ramp={0x5, 0x8, {0x5, 0x5, 0x2, 0x538f}}}}) sched_setaffinity(r0, 0x8, &(0x7f00000004c0)=0x1ff) [ 292.206048] binder: 8626:8626 ioctl c0306201 20a20000 returned -14 22:02:01 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) 22:02:01 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x7f}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000040), 0x4) [ 292.311762] binder: 8621:8650 unknown command 0 22:02:02 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@resize={'resize'}, 0x64}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() r2 = getgid() getgroups(0x3, &(0x7f0000000080)=[r0, r1, r2]) getgroups(0x1, &(0x7f0000000280)=[r3]) [ 292.376762] binder: 8621:8650 ioctl c0306201 20a20000 returned -22 22:02:02 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001780)={0x0, @in6={{0xa, 0x4e22, 0x401, @empty, 0x10000}}, 0x59, 0xc80000000000000, 0xd2b, 0x7fffffff, 0x1}, &(0x7f0000001840)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001900)={r1, 0xfac1}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001880)={r1, 0x80}, 0x8) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_setup(0xe8, &(0x7f0000000040)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x40) r5 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2) r6 = syz_open_dev$sndpcmc(&(0x7f0000001480)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff7f, 0x8a880) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$usb(&(0x7f0000001640)='/dev/bus/usb/00#/00#\x00', 0xff, 0x200000) io_submit(r3, 0x7, &(0x7f00000016c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x3, r2, &(0x7f0000000080)="b90069c7e3495388c6abf673c5253c6cf68da7fb4320367483eb9df3bc5a571e02dcc42cbf772b75b305dbcda100b9668f082f4dc7b22f5810577c10", 0x3c, 0x1000, 0x0, 0x1, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0xcd, r2, &(0x7f0000000140)="7a2a0af95f1474561812a23116c3bd34dfe971f0b851e70bd41d28a6d691aa922cf2f05782c56f997b4eba03c892ce0a709e3fa07f1468973c0c508fdc3a522f31e93ded8b97c7d63990c8e9d46daad3786abe074770ec2ea3d1e81694bfb5a521ba3eca8539fe368712cde90f9a3a438ba9933064f309d6c2706abaa4ca571f87ac97c6d73f8828561880a7789e46c294d5e3048ff5a279faeb41ef61e0fc6df3f2d2611c20147d352a31882113d7776f8448c7c7866ffc25", 0xb9, 0x7, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000240)="4384f6ba329c4829e873c875ca6dad835078ea752c770c27cd414920ac834480c2d38ff331e9ca95ff2deefc0b577be01a830554c1e3c3939d7f93d21209aac3d0c09a835600bdc41a330304a659c262090b4e525ac6a0f0d17754edf692bd65a0f00c1a57b43eebc6c4e8009396e47c08227d6f13813e9a6f039e47017aafb44430156adb69be9cc8ad678093b78dde8c7e22bb8b9d6abf1c86ca6ef4b6ba35aa7a46a5683ef70c02b41a7892291d5374b2589dfa5939c2c2866061d3645bd41fdf52963f47ed7d99d9553ee0", 0xcd, 0x4, 0x0, 0x0, r5}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0xf, 0x6, r2, &(0x7f00000003c0)="cc532e3b8b36e5932d910267d4f3110887c930a69c054f3777a49a625acabb152322488df5c9c7ea3d51e2b15875cb94ee7938bce6d1bfb1774f7a8a37521f3e19eacbe2b866ae99e3f6483113390f3847a35a617412c21152d8efe84a083016d472af13c7eb09e50da39d6cddb4c04dc0319dec1ff0c16217a724d5682f62c790eba050017b65ed8c9ef1d262abd61295b1fc40babbf4dabf3e902adf3181d03efac42a3dc796764f7d3773a2967288e8c25c5c1886e3ad2501fc0b1402ba45c6067dac469c9abb9315326d059296461351629bb3039644120c6ae95e16817d4583aec2e9b49d427301d18fcf74a188a26d1bf83cf8bbf0eea173073c042bc287c68e9ac523aba6f461fdcbde9e14388e86f7f893aabe922af46941f0fc4929882f42ceed5f99241a7b339005d3c5a6571283288a63bcb9bc9e6d02c5d6abf5c5779b4b935d4144fa3e1700fa3477ee3209361318fb0e75a12a8e5908794fae0f8283ab2fc0e00695489222849232188a9de87a80756f5a5ef719cae4eadb8e8f0952496f63718336a69b55be32c561f47fe7aca77d5b807191f2b3b5263f749128840e49657ec49a5ac1e62a9cf59c0442fe6a84ff2aa0829ecf9139438743ff3cb053eed6ec849e321c54c052ee800aaf0710422b18a3de118545ee442d0649b199641563b8db75287746531cb2492aac03417a76922ac095bc5d2d3a33be0e6ddb0faef72d666a3547db4534112d77a13f20c4e3761f584dfef8251861d6beefe8cb5dee7fdd717d8aa888dd79e202de6d22f3c41493af385e798dbb8e1c2d9099d6c2bf1394a78adc3ca775918874c5027b6b90be71ded214de52c15844426145c14afe8e3c07a392624d1a82d7783f2920b07ff757aa30abeced3fa7553bd22add43485facab41a97140af7fc908c7c6381b2f15e8d3b031d3a8de70de4cbf619f1255173e76b9c206ecc55e8617ec8af8210c76d09d8a420cee5ab3ca0eb455c6558ee53743200aad45fa9148759c29cf43b039032bc2078483221a7e6bab00088ba818a541d0e3e8f1c556c2b846f2531f0a3e771905525677d4edf143eed7400810ece1a7f8085ff39fc21b816bcaf49691a5536867415cdd007ad834f44e85bc5f9f0a358bba038abc5e7428218b9bcff43391eadc66e9bf095bbf66b0a056d79106879481c82ded2f44318a4888d6ce7eaf02351b911841d237194f0260c89e1636b2d2db9ef27d66fae7cb3959d86b0890b83170e4825e96430a06bb0e167f4aa411d3dec0b0c0b3e6fe68bffbb540ff011c4a19436f48eca54540a31359955c740f27eab12b0720cda3e882d2799a21cab8690413cb803c746d099a97bab801120c192fadc79f20733d68f72ed63cc4e9442f5debef9821892051c8e69833b5336fa9c718c6b749840efd5257a786e72889373484990e3139e8eb3c553bb89ecfd9d2dbeb7df36d71f23342595c4032b16f7f778942a37be3c25831beb9cb8315438584bb01afcc8084883b0591b0d5027d1cbad1a848b7c3a826c185a1ff87cfa8b96222ba067253866c69f11acc69bcc71d51def56721ed539f665837cefce41a387df7d74c5200aebb8e2225ab15368fffd0d3c40adf3db8d7b305b7c7ebe60236bc196c60d87846e873de02da94dd534a31584d6c4fd0138e0295be745493a9a62656ebe4d974190b431e7eea54ce52e23bc904ed60640f042d441d78295dd15bfb6760e50213ecad33ba4839af58bc3cc41c9a074676ae1093d4721f9b709585d8ce2b9e17eb91e8180001c8489d0720db9ac0a42827d1cd5ef269fd9d269f43f93b715e6db850d4753576482f6e6c6315e8d9d8a73880a68908aeea266af4908a25cf3c34c3595e81000269058641058d083f24c94aec2f88449139c97b444effa2c36e9e797cee1815a5ab3dffe9ad0cb89a8ff363967543aafa2bb94b64bf25b1d194293d6ebe695befc873504c8279d9d4d7c62b35a30914df844a1f6b1abad45e81695465d9624fd4abfa7dd0df9ca5d876bc97dff689cab593e11c72d4135e467db0805a5b17d8643c2357c9c5383f97be1bf3c41c6b0bbd952007a12d802d466ae84730485e06b02608e28e423f7ec6f7290d19a7bb493a92ddc12b9bfc74dd4ded45df6d0b48157121b8bbaec9471718445d2c34fb72965e3c58c4f1d207a1e071cb1054a0d88d8ac8558fa457c5bbadd3dbc1eb6c2fed785a3b889c11dc87fa4be5a077d4604473d46a99517b79bef1c5541521451a33b79d7530081e53c088a9d7473f862fca786253b279d299b1f4a78765b94454cd437b17d1c59989ac0800e597d8cea0ea2cdc29cadb4967544c78eb95a07d232672deb7d5d13e7b88a0584bb370a89ac5b587c83c26ec631c1544127b275f034e5b7ba337320257ab4ac9420348e8a4971e4fa939c3b208c5676a031fc1b44ea761213e8f47bc0f8ceabecaae523f90b6d2cbb0077201453826a8a01ee34e15ce9b0c0b184b5bacdf9e6f6ff68d85bd24ce70300c5df34ae12c1d00d4e103c9bc6905ca5ee105b42bf18c5e686f537a5cea2c8e3a00bad6f4014480cf3e99bd50b6e89ab08b0bb8abbec1bf88f4a6b4699dd017784cb9abe4ce71f9f5334c467fe0e369ef7120a718d6dc563d2d2146e27c54a4950ba2def8e8b07ba4a632ef2c689f0297acb543f81eacf85bdbeeba9cfcb2e77be6ad72615341808c21e17d8b1196d1b9550119a4880fd14a17a07f8c2bf91fbd63da7d9f52eb457a3bb539d48e30cc173bc9afd1bb8fc001943c05af8c5a645043eb9de69fae5fb847f3e3d05069b4685e75849defa4d9c2891ca3171ab16ec0082091e75315f46db7661f1501f237cbc14760c6a27a0e7a803322c0c818dceab5f033229b364e6680583a5106eae2051fbb39c892ad785cebba6706e0c0cf8f97219c7247e4517ad47a100f7df1cebcbb2e0141dd4974c92d4549e3599977dcf00ad2afd5ccdb67443ee047465efcb275c196f9d1135067017b61b8a1999e18b8b938bf5c33088b389fb8a51ed51995671244be6ab3c1d0457fbf7af4bd2ea7ee7171f1cbf96ee3c80bdb32f7383a848cc3356dac39e2f8618126f05f7b302335cec00a6add25f38f31d4372aa02927dbb69a0649293384006a7fb237e1e345ead47ba37843f47945e809492aa42c29e9cc98a5e685453886e7de10ad7a3490b2c6c9d115db3a793fac4315f5d1873ffe83a932409ec86415522bd49cca2e5eb72463750ab4f535d984827e3b6b4f0fec0c9b7eebde39974f25ef59a1af24a6b72781a13395cd39103a61c8281e4f164ca6ad87311192a3ba6431e2da2df840be006727e97d6858184313e4f065b1c2379ce9701f44c268ec0263afb8776b59a6c0a2c317d2e8326acb38cabe6bf7801d6de4294cba9c78dfb2fba3d2ac0f19503e074603eb83ff6903d076628e6ebab3a61d2fb28a8263897d7478030fb0873d38a703dea62f1644a80107d4c86ba244dde696e6c11a5214d614518bcf3635cab9af82b7c4cedab6f097e7513a788ffa2dcc9950709fd067008506fb121f12d75c2eece76711671a0373efa77f348991cb6b52e1e725511abf396e0e158eea197c23fc1d8518031a4f27ba0568e2692767f51f05cbb58971df340ed9a0bc93fb89f23a2d4a96818a32f540c25518821b3bc571460c585656b3517c7a96de5837dd8e009c257f4a0ad97a33d512f9ba871ec609a1f7f8e98b3a04dbfdcc4f67b26bbe84a66eab42c12753699a9a7c8b15e0883471902ed4edd1d2188b8dfb8ea2badf2c0e9d3570f2efc27995a069cb47517fe48f77b4b145b2e72a0fd96b5ec48556f2fb8df2c6a16ac4bad700c12548d43179162f0e3191a560a2a073e0245b7d9d43c9ef4c53f1cd7b3226a5659e470f77193579941459766a8ca57fe167016b1e9793be5367db43337c3e3697abd60ccadb25c96072e841f4d26ad7a3695851d6d53006dab583eff6630f383c6aa1b3826c255009196e9a015e9ce8aecc3ea20b6e63fa45fb727b285fb305caa660932fd9bf73831d696943a3baf7e5ca49e40dda4c8086970299c9464e01d5dddbe10fce9e658a949c36ae16fd0370b1deeb93d1be972dd26d0db940474ddc3c734deaa963e006fa67b080f518be4033b29782bbca3eca3f0e4f9afa37daa347354f41113ea141f0d524d29ca78ee027cbae786962f7d0ccf45897d78fc19ba2fbadf57537bef6dec804197c31425a68e5eb98494bff6278fdca701e0e98f4fe9140a7eafe65672c06ed704ddf36beb5dc4f557a04b979fe1729eccd1b143a940e1e9bd1221522dde44fbb368beebdd5e37d0fa98154dfa41aea48c89bd579e8473fe8bd964a58ef8b97418232466d072350363a31f42ac009068252981477a9f90b3c5bde02caadfbf7822371d218a1038e7f1741d1da9d20dc58ea22ee807796b437eec272d1a1573b08d85cddebef59ffdd2c53b769a4e4c3f0b47fe06d9818d40b999d74219fb1a11c92e004e1d7c5668817f4f961902d5df0434a30415c6f7808c8c8229420f25fcb14901633da25c450de36bdeb4cc94f57a8afa048674592b81a615ae05b07f83495a4de284e0eb9329be3e201b7061c6eb417adcd70496d2009d97ad34f4acfe2fbac0a2796b8716cb58733d65a1cc86606ee480106065c34e5f2b96abeb0fe53fca68672fe196411975e14dbc447a90993374d1406a915f726d99085714a7b8de93b7bf9d465e482b2ace39e49bc07c9672798e4b4169b696bb3c6088436749327d27a7c781518a3cf1a3269a5f12e74c05a097eeeaece69a5e1a143c3df15aec2c1c558d8c96c8a67f49c2854914d9f171098478ca2dc6c037d5dd0d83ee5228c9c2eacac3a23426e93e36f931bd900cf97aaab416bf540488b7816cafa7000ab3a30fb8b407c5255484fba97b9bca61a1566f30fbc3493ee43c1528782786655ab1f522753d96477b28e2c4e69c0387ce3801a9c9cf863957ceadd69678711867258e18007cb29ea48a3b9e19fe5ca1ad54f525de5f982aa56c924ab7eee650d94ce70cdb57fc696ddc2855e1647d5e2bd42296eac0eda485554f3a4c861263bd691b6faf1425f42253b08823cba9a9c812f798b150cce8017140fa4372d55a99ee64dc1046c166d252cc41fae2341ae3b0c0e8a97b0e9c5e43c0f4ef4ac6500af18de616cbe77ebfac1465eae27dd4a983bad9f18b12a20b24c8bb4ecd2cfd25e7da06addd8169df7a71ddadec038bba114d7a6b7777f20705e906b8b9dfc72a1b04cafd0eb0c8119651637a7525a239abba7913f786a15c81af011d3c29402f701554d0e9960e6a6ac65364b732ce63519b76afb5e7201ebd32dddf085531980c458e0022410588edd7a0ac658cb5cb6b4b450f91093f10ddcc4ac416bf95b30092a772135d7b8674215edfbd59714addc36b55f6e9a27f1be1e8d574add79c1e6903728deaabe2a560bfac037153de8a401ff68124c39bcf88b53521fb546a6a9c532fc81c256b4ee6e2b6c9d3443f29fed541e385108268fea751e0120e835ae0b27efa84848dac00057f7fe409d4ec41e877763e5517b803391d93b1119c5920f13839a63d604509648bbb53af76a4232b6064644ca64ff2c544f71e80a351d8dedbe5a469953da038199ff5d577c1f9efb7d3a91ed235d29f54c56151ce9f39471fecadf5fb1f06f815f72daa49b3e8ef8297a9cde437685a41c6effc914e1c5f28e3dcc06e45b6649b6f155ebc42c05c4d6426d9bd0a5a8757bc704068cb13ff5cd4c66dc40c8747e", 0x1000, 0x800, 0x0, 0x2}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x80000000, r2, &(0x7f0000001400)="b61d0c874e90c7c0fadc822c308b7426a808bf7381d2bd8895c92409cb91fc94dd75da2a381c398b96f906ab2b7e2c191fd899ec1ad1abc812626ca3d4e4ce2ecbacee01bdf3e4dd2a5f1cb7", 0x4c, 0x0, 0x0, 0x1, r6}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x3, 0x2e8f, r2, &(0x7f0000001500)="b46af7291fda779020241744a8259ea8202bd66328f72eff000d6f5a", 0x1c, 0x9, 0x0, 0x1, r7}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x8, r2, &(0x7f00000015c0)="2e4538223ca96bd14018948561516365542aa1deec877d6a0d5e3d6475c6f1e6b364f69b10dcd6afe3c48701e6dc4fc7d5ea9fc134437f6d37612ef731da4740fceb7c11177126800c9bcac8dff0160b9347605c", 0x54, 0x7, 0x0, 0x3, r8}]) timerfd_settime(r6, 0x1, &(0x7f0000001700)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001740)) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f00000018c0)=0x7, &(0x7f0000001940)=0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000001980)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:02 executing program 7: perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000003, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r0, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0xf5ffffff}, 0x80, &(0x7f0000002880), 0x0, &(0x7f0000002940)}, 0x0) 22:02:02 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:02:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80141, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x4, 0x70bd26, 0x25dfdbfe}, 0x10}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100), 0x10) 22:02:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xffffffffffffffff, 0x162, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x22b}, @alu={0x7, 0x3ff, 0x7, 0xa366ee007422b83b, 0x5, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)="73797a6b494fe172c7616c6c657200", 0x4, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x8000000000000000}, 0xfffffd2d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xffffffffffffffc6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x7, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x2c) close(r0) modify_ldt$write(0x1, &(0x7f00000013c0)={0x5, 0x20001800, 0x0, 0x3, 0x7ff, 0x5, 0x0, 0xfffffffffffffc01, 0x656, 0xb09}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000001810000059c1b14f", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000b5c7b310bd21f8885f88a1eeeefdf7c177840586d8dea471f932464e8a0592514beb334060bec9b8bca60de7014cf63595f47a4b9808569cbc92e7b039757bb7fbfb4f3d5aeeff66f0770505b1455bbe1e3dd3f302d1261412f05f633c054b712b5292562a4610aea6cdca48e13491b6661c18610954a0"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000001400)='/dev/dsp#\x00', 0x400005, 0x7ffe) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000001380)={{&(0x7f0000001240)=""/240, 0xf0}, &(0x7f0000001340), 0x16}, 0x20) dup(r1) [ 292.582378] binder: 8664:8667 ioctl c0306201 20a20000 returned -14 [ 292.591184] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only 22:02:02 executing program 6: socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x80, 0x40000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x1000000000000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 22:02:02 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffff637, 0x6, 0x200, 0x9e, 0x7, 0x9, 0xffff, 0x2, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc}, &(0x7f0000000100)=0x8) 22:02:02 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)="62632b683004fffe040501df000400") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000003c0)=0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8922, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[]}) process_vm_writev(0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/35, 0x23}, {&(0x7f0000002c00)=""/26, 0x1a}], 0x2, &(0x7f0000002e80), 0x0, 0x0) r4 = memfd_create(&(0x7f0000000000)="62726964676530000000008000", 0x2) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000240)=0x1, 0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000280)="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") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) mq_notify(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="2c4ad71efb9ce525a9f3ffa3f06136e5f4a6f132703c83f03e245566f388dc7e9306135ff660fcfeb07cbb89ed3982c20f81c092ae3badd0342f34fa0dd66bdcde8078ea469321062dab", &(0x7f0000000180)="9a305c99b738ed0d4388e5fac42fe5477fa0b957dc07a4527463237eb5d14eff2bc7381ed30721c0063ff8fd30367fc7ab8aab5b6fc5165c6a9fcdf76cabce2912e4d6941a5bfd24feb725311fb1814e1093cd3712286c4f10192052073dce532817ad6d15e560e53e0f2f66847a15737397490bbe993d989d3b869e982362c15fe0c6a2db3b3d25b5e9e9629c4e0b9678e9b1dddab6feee2d8d9a02dffa"}}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r6 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x2) [ 292.709151] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only 22:02:02 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) 22:02:02 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:02:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x401, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000200)=""/75) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x5272, 0x7, 0x921, 0x6, 0x7}) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000"}) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0}, 0xa0) [ 292.814886] binder: 8699:8703 ioctl c0306201 20a20000 returned -14 [ 292.898496] binder: 8699:8704 ioctl c0306201 20a20000 returned -14 [ 293.096631] bridge0: mtu greater than device maximum [ 293.126771] bridge0: mtu greater than device maximum 22:02:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_mount_image$btrfs(&(0x7f00000013c0)='btrfs\x00', &(0x7f0000001400)='./file0\x00', 0x8, 0x1, &(0x7f0000001540)=[{&(0x7f0000001440)="54ae0b8027e0e2c03546ec2052c102c05331bda7c8bdcf38747604664b534720cf1ed329bbdf0462adc1dc6ad5232296f2f75b23c95f2ab5bb83c6f78d6d9861a08d42d034340eefd8e05b28de3af6a3850686714ff281506dd1203ce2df0316ee600fc5850c69aec3658608f807da18c396154fdad389be727ee9336bd65e354b4e908697b40f2053e49c3604c42390ce70d706e865e1817ffdde96a8ae2f8e8f5c99ebbc8c8c403ee4b1c212c9bbcec64924e18bcc1861adda8d5abb97454d659dda45d44dadabed6aec09412915b064e3c999d39db4bd3a4a4ff504db335fed1768045c56f02ffabfc0eb3084cc2107", 0xf1, 0x100}], 0x2, &(0x7f0000001580)={[{@fragment_metadata='fragment=metadata'}, {@noacl='noacl'}, {@space_cache_v1='space_cache=v1'}, {@degraded='degraded'}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) r3 = dup3(r2, r2, 0x80000) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x10000000000000, @loopback, 0x3ff}, 0x1c) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) r4 = dup3(r1, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4000000, &(0x7f0000000240)="f5eab96dbc51032432a620928af54c60f76093f4fd0b6bed570d6f61b531f8b9b092679117abe5ed593488269ae0ff0cf49fcfad207a42a3eb8a8e3f7d40aece", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000002c0)={{0x6, 0x5db}, 'port0\x00', 0x25, 0x11040, 0x2, 0x8001, 0x5, 0x96, 0x4, 0x0, 0x4, 0x4}) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) accept$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:03 executing program 1: socketpair$unix(0x1, 0x800000000000004, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fremovexattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00') socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0xe3, @loopback, 0x1000}}, [0x1, 0x800, 0xfff, 0x0, 0x3f, 0x0, 0x0, 0xf0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2]}, &(0x7f0000000400)=0x100) 22:02:03 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xc41a258ed24da0c}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:02:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000240)=[@acquire], 0x0, 0x0, &(0x7f00000002c0)}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80040, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000002c0)=0xf000) socketpair$inet(0x2, 0x5, 0x100000001, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) r4 = dup2(r1, r0) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000"], 0x0, 0x0, &(0x7f0000000080)}) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x4, 0x80) 22:02:03 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:03 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) r7 = epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) 22:02:03 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x200000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x3, 0x5ede, 0x80000001, 0x0, 0x1f}) fcntl$dupfd(r0, 0x0, r1) 22:02:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e21, 0xb65b, @mcast2, 0x7}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x50, @ipv4, 0x9}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0xa051, @local, 0x7fffffff}}, 0x1000, 0xfffffffffffffff7}, 0x90) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") fcntl$setsig(r0, 0xa, 0x1d) r2 = socket$inet6(0xa, 0x8000001, 0x8010000000000086) bind$inet6(r2, &(0x7f0000000680)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r2, 0x43) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xc42}, 0x8) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) [ 293.635546] binder: BINDER_SET_CONTEXT_MGR already set [ 293.651093] binder: 8744:8744 unknown command 0 [ 293.668115] binder: 8733:8736 ioctl 40046207 0 returned -16 22:02:03 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfd16) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pread64(r1, &(0x7f0000000800)=""/240, 0xf0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18}, 0x18) 22:02:03 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x280000, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) [ 293.695858] binder: 8744:8744 ioctl c0306201 20a20000 returned -22 22:02:03 executing program 6: syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@broadcast, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="ea77ac390414cc4045368d224d262d327ad0fbcf1158d772660b32388099a09e75567539fe493c33076eeb062c8f0d25c7ff63c085fb4b9407775e691ec69447b889e591ffe5b2fd5123661f7ac674c09876cbb32c12add36c17bf708e64bc1335501c39cdc8911d58b60d09633fba691c6640bf8f01595d5002bfbaec4a8ca001c868e7f428194116f8b4", 0x8b, 0xffff}, {&(0x7f0000000180)="64e9b166e88c3d262d4cbd52597864bf4958e2474450ab10a4dcea0afa51cd30203f6b61c323bcbbe27e3e4a624a18877c9469aa7ff1dae3a11ace4a84c4d093fc14b2f7afe592fa8bce4d21dda71b8f0aed0cefddbad32a6f43aab065311ddb7ccac1fe3714bf9ec578ab37eb0aa24b04bdf3e1d379e10971835052b4fc6875cd2146abeea7ba", 0x87, 0xfffffffffffff1fb}], 0x4, &(0x7f0000000280)={[{@nobarrier='nobarrier'}, {@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}, {@delalloc='delalloc'}, {@noinit_itable='noinit_itable'}, {@data_ordered='data=ordered'}]}) 22:02:03 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r7 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) ftruncate(r3, 0x2) [ 293.768573] binder: 8733:8754 unknown command 4 [ 293.792768] binder: 8733:8754 ioctl c0306201 20000180 returned -22 22:02:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x20, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000340)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c655f756d61736b3d303030301e30303041303030d97737383735b8159ef7f03e0aafde0000fea42c64691a5f00000000002c2f4cacc1162f26e0e8cf3b7cb582e4e59568d3be1b85005f20b5d861f713f3f005348afe05d14c3e7c0e92f0de40a241a5b6f880072a29a8b46d7a3fac696d0b52f9448fb9f6298880cc73cdff6464c33010625fc380bba136ad2ea2036d1a4aea3840f2591f971d4c84a71924103fcc8e7ee7cd980403d1347b16"]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x44, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) [ 293.859168] binder: BINDER_SET_CONTEXT_MGR already set [ 293.887363] binder: 8733:8754 ioctl 40046207 0 returned -16 [ 293.911629] binder: 8733:8754 unknown command 4 22:02:03 executing program 6: getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1200000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x115000, 0x0) accept$packet(r1, 0x0, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) getitimer(0x0, &(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='Y']}]}]}, 0x2c}}, 0x0) [ 293.940878] binder: 8733:8754 ioctl c0306201 20000180 returned -22 [ 293.947545] binder: 8779:8782 ioctl c0306201 20a20000 returned -14 22:02:03 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) prlimit64(r0, 0x0, &(0x7f0000000140)={0x1}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x4a800) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/201) recvfrom(r1, &(0x7f0000000000)=""/85, 0xfffffffffffffd9c, 0x10001, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) r3 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x4, 0x800) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000300)=""/100) 22:02:03 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r7 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f0000c7f000)) epoll_create(0xffffbffffffffffa) [ 294.058455] hfs: unable to parse mount options [ 294.118220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 294.174514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 22:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x6}}}, 0x88) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:04 executing program 7: r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c32900c3fc0dd54937a8d13b083eb63d0aa1b9445c2c5e5a137ca4"], 0x1b) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0xfffffffffffffea4, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) 22:02:04 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5a, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000180)={0xcd1, 0x6, 0x46}) ioctl$KDDELIO(r0, 0x4b35, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x1, 0x3, {0x3, 0x2, 0x3}}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:02:04 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="056304400000006f"], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x400100, 0x0) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r1, &(0x7f0000000440)='./file0\x00') ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000680)={0x3, 0x5, &(0x7f0000000480)=""/120, &(0x7f0000000500)=""/253, &(0x7f0000000600)=""/72, 0x3000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x4, 0x20}, 'port0\x00', 0x8, 0x40, 0x2, 0x10000, 0x1ff, 0x2, 0x80, 0x0, 0x4, 0x1}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x400100, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x28000000, @ipv4={[], [], @loopback}, 0x6bb1}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e23}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0x200, 0x20}, &(0x7f0000000280)=0xc) r4 = getpid() ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r4) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000006c0)) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x5, 0x6, 0x8, 0xd6a, "d00b073023b31c49f6be56f1ebdf3ad0b81faaedd8de421072c88d507743ba9e"}) 22:02:04 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) unshare(0x2000400) r1 = getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) 22:02:04 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) r7 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f0000c7f000)) 22:02:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6810, &(0x7f0000002540)=0x0) io_cancel(r4, &(0x7f0000002800)={0x0, 0x0, 0x0, 0xf, 0x1, r3, &(0x7f0000002740)="78bbaaf34b04d1622dcbf929e9f08b2072fdbf28d15bca5e472e528203a5b973606b526037b6ed8a12539a7e6ff50c4880f1b4e5218d97dbd708bc7b3188c5f54a13980c4d8b033cd31963ede2d70228517c10ce015c844e86ff8668454e110700bd61a3fad2879ef0dd81ac59b46cbbfddd10244184656423ffa6ba9fb601cd5537b504a9ec722f5323ceac603ee8c79f89416b6f08", 0x96, 0xa4, 0x0, 0x2, r1}, &(0x7f0000002840)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000002500)) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1\x00'}, 0x18) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000dee) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000002480)=0xe8) connect$can_bcm(r7, &(0x7f0000000300), 0x10) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000023c0), &(0x7f0000002400)=0xc) sendfile(r1, r5, &(0x7f0000002440), 0x2000005) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000002380)) 22:02:04 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000640)=""/214, 0xd6}], 0x1) r1 = accept4(r0, &(0x7f0000000000)=@in, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x20}, 0x4}}, [0xffffffffffffffff, 0x10000, 0x5, 0x2, 0x3, 0xfffffffffffffffc, 0x0, 0xfffffffffffff895, 0xc52, 0x0, 0x100000001, 0x40, 0x401, 0x20, 0x3ff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x1b, 0x100000000, 0xff, 0xf1d, 0x7f}, &(0x7f0000000240)=0x14) 22:02:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="7cff00000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) [ 294.411641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 294.430106] binder: 8832:8833 unknown command 0 22:02:04 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) epoll_create(0x3) 22:02:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f0000000ac0)=[{&(0x7f0000000e80)="8d52a9732b7eca63de417a0023c391fde7a506ded37174a890c37489660ff20430e3e2faefc732e853c1939173984a03596f3cf1b2f745763d3eab7d0380ad7f145a83e4bfd3dd63d60d65b533aad4a0f8b83e23ae5a123321f9d570d01cd03fb0b8e5737b13ea6c9b3cff9ee1688951fa3b5ac071ed97810668040f84e0d73b3b", 0x81}, {&(0x7f0000001140)="c11ab6fef3d6f090392360174038ff8a610a", 0x5}, {&(0x7f0000000840)="a2bfc5c7d20c8cb3d61edc7ac445b863bd0e4695b1b939af24dc652eb11fa3b9592d7fc9b7", 0x25}, {&(0x7f0000000f40)="670be084b1812d80e22fe475efa8d257fe5fb510b74992d5de69b9cb6e8735c086d78bc97815cf13e61005a2240e867824c568911bcb9dde3b3c0693152a4916c2bc215efab58e5f80ba0b93056a0c87669976073b8897328e8afa7c9dc6b3d05c725b5835878d7df2820c5f74fbffe2b9db46c2e88763a21bb31e29ed0191c40c71dd1f580ade64248202d3d1afb74855bcc348b9d7bcd4a59c6fd75e920d7918522937f3bafe10c5673e35fa2464c319506fecfcfdf86b99c8ce487d53c20921c76ea9b39a004e14eecda7957cd68b382e8e5bd4b81111a1b8675c098edb583f8d8ddae4c4504f0663cc7dea6e2323e683f38fb136a6", 0xf7}, {&(0x7f0000001040)="eaf3bbdbac22eaab2462192ec202d551fa9ac6f0d357f8310898fb690968fe7e4c51cafa795e9844420d22f46a59d6f32ff15221afb81863fb51d9c55c66fcc110a074c5b2021868862fa5018b58b02eb6ce266d60252a6fd22873a0a7f77a57d79b87df499bf2a421a0481107db6f2e91da9d4c302a26f013e8cc09380a77434a4e880f0000000000007eb47f2ea64c980353361f73e89fba1efd2a070538f7e3b507796dbb21000000005160bdda9fb19a5657629fd5000053afc16a462c74e65ef22617d16d88827ea4cb9a", 0xfffffffffffffc69}], 0x10000000000001dd, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000680)=0x80000124, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x20) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x7, 0x80) r4 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000480)=0x80, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) r5 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)='(bdev\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r5, 0x5, 0xdea, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000007c0)="a10278504706f4224d3dde371041d10c7a0e87ed3ea4315d899787cc5c6c57d54c6c2239f5e11486b29e1e15d729fc6ff009d426f6e05388c15250cd4db9cf148db4fd95dbaf14697cc18fd64e37e457d0b40e6dfd64aac1ecfb7961ad9f70c997c2170db3c6106ee53ea82e1f9082bd123ca493a45c952c32a11e") getsockopt$inet_buf(r4, 0x0, 0x30, &(0x7f0000000900)=""/246, &(0x7f0000000700)=0xf6) sendfile(r4, r4, &(0x7f0000000200), 0x7) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 294.471867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 294.485796] binder: 8846:8834 unknown command 0 [ 294.504963] binder: 8832:8833 ioctl c0306201 20a20000 returned -22 22:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x6}}}, 0x88) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:04 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00000000c0)={0x1}) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x201, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) [ 294.542864] binder: 8846:8834 ioctl c0306201 20a20000 returned -22 22:02:04 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x440, 0x0) mmap(&(0x7f0000544000/0x1000)=nil, 0x1000, 0x0, 0x40000000000032, r0, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 294.661630] loop1: p1 p2 p3 p4 < > 22:02:04 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r6, 0x4b32, 0xee) epoll_create(0x46c) fcntl$addseals(r4, 0x409, 0x1) 22:02:04 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xa74, 0x20000) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$TIOCCONS(r2, 0x541d) 22:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x6}}}, 0x88) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 294.732137] binder: 8872:8878 unknown command 0 22:02:04 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000040)="b713bcf7e6364622f6338638bf0f6ba8221078f8ae4e0b", 0x17, 0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 294.784874] binder: 8872:8878 ioctl c0306201 20a20000 returned -22 22:02:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4080) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000340), 0x80800) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz1\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, &(0x7f0000000100), 0x56, 0x10400003) 22:02:04 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r5 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r5, 0x4b32, 0xee) epoll_create(0x46c) 22:02:04 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) sched_setaffinity(r0, 0xfffffffffffffeb4, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003ce000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000018f000/0x2000)=nil) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) 22:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x6}}}, 0x88) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 294.956607] binder: 8890:8891 ioctl c0306201 20a20000 returned -14 [ 295.058019] binder: 8890:8897 ioctl c0306201 20a20000 returned -14 [ 295.235819] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 295.278220] print_req_error: I/O error, dev loop1, sector 301 [ 295.278227] print_req_error: I/O error, dev loop1, sector 101 [ 295.284525] print_req_error: I/O error, dev loop1, sector 1 [ 295.290507] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 295.296491] print_req_error: I/O error, dev loop1, sector 201 [ 295.303601] print_req_error: I/O error, dev loop1, sector 301 [ 295.315767] Buffer I/O error on dev loop1p4, logical block 0, async page read 22:02:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="5ca1a0670c00004f3378") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22000, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x210, 0x0, 0x210, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1ff, 0x2915f249f63f27a2, "a363534f4862d530dea10f5b95ab5aabc0ffeba316b7d48559a58eec0457"}}}, {{@ip={@rand_addr=0xeb1, @dev={0xac, 0x14, 0x14, 0x3ff}, 0xff000000, 0xff000000, 'eql\x00', 'team_slave_0\x00', {}, {0xff}, 0x84, 0x1, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0x7fffffff, 0xfffffffffffffffd}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0x9, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x400, 0x2, 0x3, 0x77e, 0x0, 0x8], 0x0, 0x7fff, 0x80000000}, {0xfffffffffffffffb, [0x1, 0x400, 0x8, 0x6e9d, 0x5, 0x8], 0x800, 0x6, 0xffffffffffffff80}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2842) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0xff) dup2(r2, r3) 22:02:04 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r5 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDSETLED(r5, 0x4b32, 0xee) [ 295.323173] print_req_error: I/O error, dev loop1, sector 101 [ 295.329125] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 295.336512] print_req_error: I/O error, dev loop1, sector 105 [ 295.342461] Buffer I/O error on dev loop1p2, logical block 1, async page read [ 295.350028] print_req_error: I/O error, dev loop1, sector 201 [ 295.356180] Buffer I/O error on dev loop1p3, logical block 0, async page read [ 295.363579] print_req_error: I/O error, dev loop1, sector 205 [ 295.369515] Buffer I/O error on dev loop1p3, logical block 1, async page read 22:02:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) read(r2, &(0x7f0000000080)=""/38, 0x26) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) 22:02:05 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x2f1c, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 295.376935] print_req_error: I/O error, dev loop1, sector 301 [ 295.382921] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 295.390329] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 295.397704] Buffer I/O error on dev loop1p1, logical block 1, async page read 22:02:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80800, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="37020082a300000000c060849ca90010bd0a212525816900d6ad2ba5964193d2c0dd816d35a14a4eb0a7a2692dee00f4dc6f538fc1710b132b317ae2afaa7e7642e91c00b214786b3f4a6d4bcb85249dd6ed86bedb052317e4e63ee21cc48f45701612e8e01d24c1208e"]}) 22:02:05 executing program 7: r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x80000000000, 0x44c005) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) r1 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="435b36bc365714028effc8ba10e1dfb9ff85dda86f0a5545607b0539fc22619a571a240d9d0f63010434ad0b8bf7f82dff717bea72680a6f6c8feec3b8005749b5ee57ef47869ba4c2721585e4a8be49bfe1ee5955695b2bc85b09022c22b0f22b90907004538989d69e7ba39aa393ce0231b842ff8636534014f65bbaf0601dd33ab1aaeb25221150", 0x89}, {&(0x7f00000000c0)="2686ad0cf35ac76583d2e3c902613b771acd62a357bc592053b9907bd2e36e6279d0be0b2c3654968ddcf0cd2e7bea355a433dfe", 0x34}, {&(0x7f0000000140)="fb492f31ffd121474b8df31750a76ee0c31647361f1c77ab96a0da2cfb97f332f4b9e08fc3eb4afcb49f38bfc3928e388f05e5daab91c872fa782935951cc076", 0x40}], 0x3, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0xfffffffffffffe01, 0x0, 0x5}) 22:02:05 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) syz_open_pts(0xffffffffffffffff, 0x400) 22:02:05 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80000000, 0x18000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b60e538712000000b41342f0fe9b1776fdbda1f775f71710763b110bdb83d38180180f2a41082a6f0335ad9fe2dc90f46fc5ab031977d8af48851bc7990bca7a", "50c8b70ec6b616723514514f042966083fa76a751649fff69205c8bb61619bca"}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/dev/loop#\x00'}, &(0x7f00000000c0)='{\'keyringtrusted\x00', 0x11, 0x3) 22:02:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) r2 = dup2(r0, r1) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xc4f8}}, {@mode={'mode', 0x3d, 0x7fff}}]}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x5, 0x4) [ 295.462433] binder: 8933:8934 ioctl c0306201 20a20000 returned -14 22:02:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/192) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0200400000090000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0), 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r2) 22:02:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x800) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$chown(0x4, r3, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 22:02:05 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 22:02:05 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0), &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000140)={0x1, {r2, r3+10000000}, 0x7fff, 0x7}) keyctl$update(0x2, r1, &(0x7f0000000240)="b1", 0x1) r4 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000180)={0x3, 0x6}) [ 295.737079] binder: 8966:8968 unknown command 0 22:02:05 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x90) getpeername$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) migrate_pages(0x0, 0xfb, &(0x7f0000000300)=0x2, &(0x7f0000000340)=0x3) r2 = shmget(0x2, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x1000) [ 295.772815] binder: 8966:8968 ioctl c0306201 20a20000 returned -22 22:02:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0563044000000700827441760bd3da8a4c4a045f96"], 0x0, 0x0, &(0x7f00000000c0)}) [ 295.833158] binder: 8966:8987 unknown command 0 [ 295.852762] binder: 8966:8987 ioctl c0306201 20a20000 returned -22 22:02:05 executing program 4: epoll_create(0x6) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 22:02:05 executing program 6: socket$inet_tcp(0x2, 0x1, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0xe, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/123, &(0x7f0000000280)=0x7b) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getrusage(0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff}}) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000200), 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000480)={0x1}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x4, 0x4) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x73, 0x0, {{0x0, 0x2}}}, 0x18) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0xccb64, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 22:02:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x100, 0x0) r1 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) r2 = getegid() setgid(r2) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r1) r3 = dup(r0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000140)={0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() getgroups(0x2, &(0x7f0000000540)=[r4, 0x0]) [ 296.005772] binder: 9005:9006 Acquire 1 refcount change on invalid ref 458752 ret -22 [ 296.094384] binder: 9007:9012 Acquire 1 refcount change on invalid ref 458752 ret -22 22:02:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002240)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002280)={@remote, 0x0}, &(0x7f00000022c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002300)={@empty, 0xe, r1}) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="dc6d889c6a941b2d77c43c55a7362de1ca61c8baa123293b4d"], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 22:02:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4000000000, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0567044000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)="6370018000006967687400976e6976cee0a813d46444268b84ad2554004502c19ec396c628ae38df3ace7134cae23750c250b7657fee173dfaeab8fa4d52127a443d52f5298a4789943c3ef9daade5e0a5966bca732330edf25dbaad2cc772131676f40aaa995e5e28beb141d496f61aad6502b499b337878dcff33c2d8fd8555d7c31425b58b3176ccc9ecc736c501ef587f3c6b06986910426abfc4c7c4e4d5e81def6b1aee7b194021dd9cd88097695428da9286f51bde80d0ab8", 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='+1'], 0x2) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) [ 296.357634] binder: 9037:9038 unknown command 0 [ 296.409648] binder: 9037:9038 ioctl c0306201 20a20000 returned -22 22:02:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) listen(r0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) 22:02:06 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x5) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 22:02:06 executing program 4: epoll_create(0x6) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 22:02:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0xee, 0x1}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x3, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 22:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 1: epoll_create(0x6) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 22:02:06 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000380)=0x0) wait4(r0, &(0x7f00000003c0), 0x4, &(0x7f0000000400)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7c3f, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYBLOB="00000100c877000003000000050000080000010001800000e25c000001000000"]) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000004c0)={0x8000}, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x900) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff, @empty, 0x6659}}, 0x7, 0x4}, &(0x7f00000005c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0xe}, 0x9}}, 0x271, 0x5032a270}, &(0x7f0000000600)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x4, 0xa, 0x4, 0x17, 0xfffffffffffffbff, 0x401, 0xe88ad5c, r5}, 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x6) 22:02:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) [ 296.605068] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:02:06 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x200400) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1b, "7746b5d15852b7b235c94b5769b7d5e6c7a578377ed25caedf2cd1"}, &(0x7f0000000140)=0x23) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x10000, 0x7fff, 0xf7}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574020000000000000000bd6800", 0x43732e5398416f1a}) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000015c0)={@local}, &(0x7f0000001600)=0x14) 22:02:06 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 22:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 296.689208] binder: 9070:9079 unknown command 1107583749 [ 296.714238] binder: 9070:9079 ioctl c0306201 20a20000 returned -22 22:02:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="0f00d2f3af0f01d166b9270a000066b8e000000066ba000000000f303ecf0f92d936e7a3baf80c66b8a46f558566efbafc0cb80000ef2e0f01cabaf80c66b81ca8148966efbafc0cb00cee", 0x4b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20000000, &(0x7f0000000080)) 22:02:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711010000000000000000000000000009500000000000000e462ba99d34f1e3f6f65997afeafb9a5938a10d51877e6c931693df3608d17476e54d2c5e8fc8a0ea77b1fe07afe67b94efeb0c4da829caa0857485f184a2871838015ad2a4b891ced1fc52355d641ec4e7d98580e132276f5645cf3e4641fa25311635d9c0f3a1b53b3466078ff1b9cfd0db8d4a19d26c4d92d7b862cba5d1b8ba099d368f8b2b97c36cb3793047292c5d9e839be0c5a25d6bb42edd0cccc1d03d5f3263c4113198c0a0148638d7f38b44650ae1be2ad1174c75558d5eb59dad09f57cbbcb19fdb04f5522677544520e2e3e2982329fd52b713211ff8482b895ded64231f6a69bdd300492deb5218bbd43615897cbe112015cf0fe40cd406fcf6a904148973ca9adc8ee3cf74ed7a30b77118e4f84e5551853fa4ea555b1d8eb9f18dca53029993c0070afb3a5fc3294825db948b2abc6cfece4df7be3b522b6ce97f5edc8689c8c667edf4e71eac2fb63cc8c63fcc928f"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 296.815349] binder: 9070:9094 unknown command 1107583749 22:02:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 22:02:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000140)=""/171, &(0x7f0000000080)=0xab) sendfile(r0, r1, &(0x7f0000000040), 0x7) [ 296.869379] binder: 9070:9094 ioctl c0306201 20a20000 returned -22 22:02:06 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:06 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0xb, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 22:02:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) sendfile(r0, r0, 0x0, 0x7ff) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c5e4fc"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:02:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_buf(r1, 0x84, 0xb, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) fstat(r0, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/bnep\x00') ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000180)={0x100000001, 0x7}) gettid() ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000001c0)={0x3, 0x6, 0x4, 0x9, 0x2}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x2100) setsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000200)="1fdd894808ebe9abc73a", 0xa) bind$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 22:02:06 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:06 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r0, &(0x7f0000000280)={0x30, 0x3, 0x1, 0x6, 0x1, 0x8948, 0x4, 0x2}, 0x0) r1 = getuid() connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x1, @remote, 'teql0\x00'}}, 0x1e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x1c, 0x80800) fstat(0xffffffffffffffff, &(0x7f0000000400)) r3 = getegid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x3, 0x2, 0x0, 0x9, 0x8d14, 0x1000000000000000, {0x3, 0x9, 0x1ff, 0x9, 0x8001, 0x9cdd, 0x6, 0x0, 0x5, 0x0, 0x5, r1, r3, 0x6, 0x7ff}}, {0x0, 0x7}}}, 0xa0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x30, 0x0, 0x1, 0x5, 0x5, 0x2, 0x100, 0x3}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) ioctl(0xffffffffffffffff, 0x400, &(0x7f0000000480)="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") [ 297.068200] binder: 9129:9130 ioctl c0306201 20a20000 returned -14 22:02:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180000000004000ab28b3afc1a87cf9b472ce8a779a834690e0b6c2370f6f35dceb22b76c52ddb9640f7628fb40ba93f837bcf56ddd26ce5b23dc33d92935d8c657035d8073ed99c7f5431947f39ee43a0c62410656e1e745331e26814935ee566f86559e7bbabcbffc2e82f1414984c9120a84bb63cb3d99e89411c6a041b18c5c9699c1028132d5657a6ae11751eb26a34271b2b0cd"], 0x322, 0x0, &(0x7f0000000080)="01ccd68004000000008e"}) 22:02:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x20, 0x2, 0x101, 0x2033, 0x5}}, 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x7, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 22:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:06 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) [ 297.236110] binder: 9152:9153 unknown command 32769 22:02:06 executing program 6: unshare(0x2000400) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 22:02:06 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0x6, 0x7d2, 0x7}, 0x10) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80000000, 0x101000) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 22:02:06 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0563044000000000ded85745db8fab5e28f2d36cf5277dc9a6cfa91d23be8654d2525cbca9469858c9e19c62d9e9c4db96fb639cea915355b50c063ae20688c190bed8c09cb51ae2942bd53b8405815bb09588de214538ae8dee859ad93ca981499120dc958fde48a3549ad68fb9bc61bd0be7f42b7a3c214953d88b7d7eaff9f76bab07707b9ea18852be359390cb1b649983e38d50caf1bfabdb430a234b937b1d7de26ebb588d7003d97358268a4a25e3abb918054face01cdc4aed4f194cc299b274737a"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:06 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 297.294705] binder: 9152:9153 ioctl c0306201 20a20000 returned -22 22:02:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x142, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0xf000, 0x3, 0x7fffffff, 0x6b, 0x0, [{0x6, 0x7, 0x5b7061c, [], 0x200}, {0x664, 0x7f, 0x80000001, [], 0x8}, {0x686c, 0x6, 0x8001}, {0x8, 0xc964, 0x7, [], 0x1e5}, {0x2, 0x4, 0x7, [], 0x5}, {0x4, 0x100000, 0x401, [], 0x7f}, {0x5, 0x1, 0x0, [], 0x8001}, {0x7ff, 0x7f, 0x0, [], 0x8}, {0x6, 0x0, 0x2, [], 0x9}, {0x4, 0xdfb9, 0xffffffffffff0001, [], 0x4}, {0x28a71bb4, 0x4, 0x6, [], 0x7ff}, {0x100, 0x101, 0x8, [], 0x8}, {0x3, 0x5, 0x1, [], 0x4}, {0xffffffffffffff81, 0x14, 0xe3, [], 0x2}, {0x800, 0x2b6, 0x100000000, [], 0xb5}, {0x7fffffff, 0x4, 0x1, [], 0x1}, {0x3, 0x1, 0xa7}, {0x4, 0x7fff, 0x7, [], 0x2}, {0x5, 0x0, 0x5, [], 0x5}, {0x4, 0x7, 0xfffffffffffffff9, [], 0xb50a}, {0x0, 0x200, 0x9}, {0x101, 0x1000, 0xfffffffffffffff8, [], 0x5}, {0x9, 0x100000000000, 0x7, [], 0xfffffffffffff4e6}, {0x8, 0x16c4, 0x20, [], 0x3}]}}) ioctl$int_in(r2, 0x0, &(0x7f0000000240)=0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x46, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 22:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:07 executing program 2: r0 = socket$inet6(0xa, 0x1000100000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x200000000000004e, &(0x7f0000000000), &(0x7f0000000300), 0x8) 22:02:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000240)=0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x101}}, 0x30) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x64002) 22:02:07 executing program 6: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000380)=0x10d060000) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600b30000cafc185e520000030000f6ff0000000000a2168c8660002000004b867bf9558620bdb2acf16f22706f000000000000000000000000000000"], 0x30) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x28c000, 0x0) pwrite64(r0, &(0x7f0000000080)="b6c9f32b955a89a0e8780ffae20246f10b81c92a4194", 0x16, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1, 0x9}}, 0x3, 0x40}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @rand_addr=0x3}}, 0x7, 0x8851, 0x0, 0x7, 0x3}, &(0x7f00000002c0)=0x98) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) 22:02:07 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@local, @loopback, @broadcast}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0556044000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 297.658632] binder: 9218:9218 unknown command 0 22:02:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xda, "03bb282b54d3f148783fc866fdbe49a71e644aaabe45bb3f682ca4c4d29a7ebb63712f4cf24f8929f0f1433b7aabedd09c7b99b13c0f278fcad756a3a937636e02259b5eb519829af882bb0c065994e3a1d12ddda887c8b00da985c51ca9944063beda02d3f74d3444f171a1d28a1ae34c81a28448ac7569d193ae47ba6149b4e136a05f0577a4c8c17422ee388af14f67f88378557f9be95c6161f9984ba095e6208dba3f1a12ae6f36aa53cb6d561f26d57ed8d549b1fc25f1e8586590e55da488aba0a0db9caeb1f54b54fff0743cc416d860c2a38b11ed77"}, &(0x7f0000000280)=0xe2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r1}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000004c0)={'gretap0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockname$netlink(r2, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000340)=@generic={0x0, "8e2f2a6fb0fbe995205c3dec0c4b3b45f467fd546afd69ac1bb2857413dcea527d3712fc2bbd3310f957b336d89b570751c8ef5ba392c888dc7378b8a30c85dc0851791e19c97ba313ce354d73cc3ea3d3f70d85a79bf7a12873f48868300eb6edd1cb3a45b8c1ade957f7caeb44d0bf12fc251968be25f8de72578e3a5c"}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x6a00, 0x4000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000001ff25fe40158587b00000000000000d9e5ae326b3f4fcfe0865ecc1d87b4ea47ee77c647e6549301d9639a2fcb9c7749c7092b0ffc3c26dc2237ab94c29c245900b5a5107c21ff64fc40", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 22:02:07 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2000) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/166, &(0x7f0000000040)=0xa6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0xfffffffffffffe8f, @remote}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 297.686475] binder: 9218:9218 ioctl c0306201 20a20000 returned -22 22:02:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e6931b5779ddb0faffa2ac2ed98bc44f1bfa124a96f8587272af72cdf283430fb9f9cd9bdc78a4db72f0624992f2e909b5754bb4e42f397d825802befec56d3c770486563ba64ad28f2f6f08bc4c09c9a1cfebaa0e856c911cdd6c787ebb99eb86a3457ecbe4246de7df147ad49e85c1139eef517cea6550c940fbd53cf85d67386dfbaa861f6570a9abbb6082141a0ea40e94347af1e554394814180b516d05ea4d38ca295a82e3eab33fff02e0ede2cfbf2820680398ff192eeb1fc2061b5188e0e760738913f50680c615704f209a26620d42bd03ac7684a2e3795563"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @local}, &(0x7f00000001c0)=0xc) getpeername(0xffffffffffffff9c, &(0x7f00000002c0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000640)={0x2cc, r1, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xeab}}}]}}, {{0x8, 0x1, r5}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x800}, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:02:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0xeb8, 0xfff, 0xffffffff, 0x80000001}, 0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x1b1a) fallocate(r1, 0x3, 0x0, 0x408001) ftruncate(r1, 0xf230) 22:02:07 executing program 4: epoll_create(0x6) epoll_create(0x8) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 297.857038] binder: 9236:9238 unknown command 1461425126 [ 297.916122] binder: 9236:9238 ioctl c0306201 20a20000 returned -22 22:02:07 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/binder#\x00'}, 0x10) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="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") mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:07 executing program 4: epoll_create(0x6) epoll_create(0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) [ 297.960087] binder: 9236:9239 unknown command 1461425126 [ 297.986089] binder: 9236:9239 ioctl c0306201 20a20000 returned -22 22:02:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x88, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400040, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) 22:02:07 executing program 4: epoll_create(0x6) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="34c52080dd98a0"], 0x0, 0x0, &(0x7f00000000c0)}) [ 298.093619] binder: 9271:9272 ioctl c0306201 20a20000 returned -14 [ 298.113043] binder: 9273:9273 ioctl c0306201 20a20000 returned -14 [ 298.209492] binder: 9283:9284 unknown command 2147636 22:02:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) 22:02:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 298.234261] binder: 9283:9285 unknown command 2147636 [ 298.240814] binder: 9283:9284 ioctl c0306201 20a20000 returned -22 [ 298.241207] binder: 9283:9285 ioctl c0306201 20a20000 returned -22 [ 298.530191] device veth0_to_bridge entered promiscuous mode [ 298.548981] device veth0_to_bridge left promiscuous mode 22:02:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x801, 0x0) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x303, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x10) 22:02:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0563081d8a1ffac647129e044000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:08 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="4edb06e7777bb60bdf20efa3496678ea4f5917a39f0ab853f864505fe4c884f936b984aa5b9e95143b2dae963459acf29a289d4d6ad274342c97a96f"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='hfsplus\x00', 0x100000, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) open(&(0x7f0000000200)='./file0\x00', 0x101041, 0xfe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x5}, {0x6}]}, 0x10) 22:02:08 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fffffff, 0x107200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/188) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x1}, {0x0, 0x6}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x4d3, 0x2b}, 0x0, @in=@rand_addr=0x4, 0x3506, 0x4}}, 0xe8) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x707e, 0x2100) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 298.704370] binder: 9303:9304 unknown command 487088901 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:08 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:08 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 298.747850] binder: 9303:9304 ioctl c0306201 20a20000 returned -22 22:02:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x8001, 0x3, 0xbca, 0x4, 0x0, 0x2, 0x80008, 0x5, 0x1, 0x1, 0x20, 0x1, 0x7, 0xf8b, 0x1, 0x5d5fa3c0, 0x0, 0x2, 0xffffffff, 0x7, 0x3, 0xffffffff, 0x7f, 0x6, 0x100, 0x8001, 0x0, 0xa13, 0x400, 0xb, 0x8, 0x6, 0x800, 0x7, 0xff, 0x9, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0xb1}, 0x2, 0x5, 0x7e, 0x0, 0x7, 0x1, 0x5}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000040), 0x36) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000140)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250300000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) 22:02:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) socketpair(0x5, 0xf, 0x401, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x3, 0x3670, {0x55, 0x1a, 0x26c22448, {0x100000000, 0x6}, {0x6, 0x6186}, @cond=[{0x8, 0x2, 0x9, 0x800, 0x6, 0xff}, {0xfffffffffffffff9, 0x81, 0x2, 0x8001, 0xfffffffffffff44e, 0x3f}]}, {0x57, 0x9, 0x725dcad2, {0x200, 0x5}, {0x4}, @cond=[{0x0, 0x4, 0xea, 0x9, 0x3f, 0x2}, {0xffffffff, 0x871b, 0x1, 0x1, 0x4, 0xd6eb}]}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0xc050802) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r2}, 0x2c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00', r4}) 22:02:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f00000000c0)}) [ 298.831683] binder: 9305:9304 unknown command 487088901 [ 298.864043] binder: 9305:9304 ioctl c0306201 20a20000 returned -22 22:02:08 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580), 0x13f, 0x1000}}, 0x20) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/124, 0x7c}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000100)=""/65, 0x41}], 0x3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/111, 0x6f}], 0x5, 0x0) 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0xffffffffffffffff, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x84000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) 22:02:08 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x54, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044501, &(0x7f0000000140)=""/202) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000240)=""/254, &(0x7f00000000c0)=0xfe) 22:02:08 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ptrace(0x4207, r2) ptrace(0x8, r2) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000000)=""/17, 0x11}, {&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000280)=""/241, 0xf1}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/97, 0x61}], 0x7, &(0x7f0000000580)=""/179, 0xb3, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000780)=""/209, 0xd1}], 0x3, 0x0, 0x0, 0x8}, 0x8}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/232, 0xe8}], 0x1, &(0x7f0000000a00)=""/63, 0x3f, 0x6}, 0x9}, {{&(0x7f0000000a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/109, 0x6d}, {&(0x7f0000000b40)=""/121, 0x79}, {&(0x7f0000000bc0)=""/227, 0xe3}, {&(0x7f0000000cc0)=""/132, 0x84}, {&(0x7f0000000d80)=""/21, 0x15}], 0x5, &(0x7f0000000e40)=""/102, 0x66, 0x5}, 0x7}, {{&(0x7f0000000ec0)=@alg, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/33, 0x21}], 0x1, &(0x7f0000000fc0)=""/102, 0x66, 0x1}, 0x1}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f0000003380)=[{&(0x7f00000010c0)=""/74, 0x4a}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/77, 0x4d}, {&(0x7f00000021c0)=""/44, 0x2c}, {&(0x7f0000002200)=""/116, 0x74}, {&(0x7f0000002280)=""/69, 0x45}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/116, 0x74}], 0x8, &(0x7f0000003400)=""/199, 0xc7}, 0x4}], 0x6, 0x0, &(0x7f0000003680)={0x77359400}) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000036c0)={0x200, @local}) 22:02:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000200)=0x1000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x2000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/35) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xfff}}, [0xb1, 0x1, 0x6, 0x101, 0x2, 0x9, 0x3, 0x80000000, 0x1, 0x7471, 0x2, 0x1, 0x7ff, 0x64d4, 0x9]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x1}, &(0x7f0000000140)=0x8) 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000100)=0x200000000000001) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000340)="7f00004623593b7e198c15f611f76f80000022ca000955a40051040000002808be", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:02:09 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x746) 22:02:09 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") prctl$intptr(0x26, 0x1) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24}, {0x307, @dev={[], 0xe}}, 0x42, {0x2, 0x4e21}, 'syz_tun\x00'}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 22:02:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x40200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={r0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/107) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000000c0)=0x81) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x559c, 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0xffffffa4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r4}) 22:02:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 299.453446] binder: 9403:9405 ioctl c0306201 20a20000 returned -14 [ 299.482306] sd 0:0:1:0: [sg0] tag#6568 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 299.491173] sd 0:0:1:0: [sg0] tag#6568 CDB: Variable length, sa=0x198c 22:02:09 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffff9c, 0x117, 0x1, &(0x7f0000000100)="b26c7fa1580000000086662f92", 0xfffffffffffffca2) r2 = accept$alg(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x2, 0x2, 0x49e31e37}) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xc800, 0x0) setns(r3, 0x50020000) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x580, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 299.497938] sd 0:0:1:0: [sg0] tag#6568 CDB[00]: 7f 00 00 46 23 59 3b 7e 19 8c 15 f6 11 f7 6f 80 [ 299.506872] sd 0:0:1:0: [sg0] tag#6568 CDB[10]: 00 00 22 ca 00 09 55 a4 00 51 04 00 00 00 28 08 [ 299.512366] binder: 9403:9418 ioctl c0306201 20a20000 returned -14 [ 299.515778] sd 0:0:1:0: [sg0] tag#6568 CDB[20]: be 22:02:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x109000, 0x0) getdents64(r1, &(0x7f0000000080)=""/174, 0xae) 22:02:09 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 299.643567] sd 0:0:1:0: [sg0] tag#6569 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 299.652416] sd 0:0:1:0: [sg0] tag#6569 CDB: Variable length, sa=0x198c [ 299.659274] sd 0:0:1:0: [sg0] tag#6569 CDB[00]: 7f 00 00 46 23 59 3b 7e 19 8c 15 f6 11 f7 6f 80 [ 299.668193] sd 0:0:1:0: [sg0] tag#6569 CDB[10]: 00 00 22 ca 00 09 55 a4 00 51 04 00 00 00 28 08 [ 299.677115] sd 0:0:1:0: [sg0] tag#6569 CDB[20]: be [ 299.758765] binder: 9446:9447 ioctl c0306201 20a20000 returned -14 [ 299.798383] binder: 9448:9447 ioctl c0306201 20a20000 returned -14 22:02:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000100)={{0x3, 0x3, 0x5, 0x2}, 0x7f, 0x101, 'id1\x00', 'timer0\x00', 0x0, 0x8, 0x2eaa, 0x4, 0x5}) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x9, 0x4, 0xfffffffffffffffc, 0x53ba377}, &(0x7f0000000040)=0x10) keyctl$get_persistent(0x16, 0x0, r5) 22:02:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='ns\x00') exit(0x0) fstat(r0, &(0x7f0000000ec0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x800}, 0x26d) io_setup(0x1, &(0x7f0000000000)=0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x1, @remote, 'veth0\x00'}}, 0x1e) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev={[], 0x1f}, 'erspan0\x00'}}, 0x1e) io_pgetevents(r1, 0x0, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={r2, r3+30000000}, 0x0) 22:02:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0xffffffffffdffffe, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x2e}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x400000000000001}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x4, 0x472}, {0x3, 0x1ffc00000000000}], 0x2) write$binfmt_aout(r2, &(0x7f0000002a40)=ANY=[@ANYBLOB="e0"], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 22:02:09 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="000000000000ac94da2a3c58ad233a43163c141e9ad057398f6e91cc69b5aabc247ea79e64aca11f0390bd8636033c2c295aed7fbc4866c0ff2de356dea6dcbf1be9050e8ec194a7d972ce0bb535f047c960a26bd41d5ce15083e250bb684c7c0db80e50f74a21244196adddb2ad4175e467a75e90e2e16ff5f4e1f04894da1b05e1def0d82c06c0b5f569ea187089621c696f4e118f2ad74267ed275b45dc19dc4618f61d721500472fa2f62cbabc40d5a43b30b8d8612c12b8cb8c7bde124b8017d75c4c62202dde9df62ae1b12c053e569cb19fa3147c53d6a81d1ec8b100000000") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000004c0), 0x4) close(r1) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 22:02:09 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="05610440000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 299.993114] binder: 9471:9471 unknown command 286981 22:02:09 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000240)=0x10) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x10000240) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff00fa00000000200700000000"], 0x14}}, 0x0) 22:02:09 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006b000420bbfc00020b00ff00090000002d00eb08001900000094a3941dd194406de500b70374746bad544062de9944e324d55547cf4562c5d766a6ffac4f9bc05c4fdb9351130853365ba58bc281120e47b05c15608676e904180420c18e62a14359075ddc551b7b42f992632d04c37a299d6fdb8af3daecad60d02d32a168f2cc4d77dabfab4fff780401176b0707d86f23822cbe255d6ad7a55ae9e5b1", 0x25c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x81, 0x59) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x3, 0x8, 0x3fa6}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x5, 0x100000000, 0x13}) 22:02:09 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 300.034070] binder: 9471:9471 ioctl c0306201 20a20000 returned -22 22:02:09 executing program 6: capset(&(0x7f0000ea4ff8)={0x20080522}, &(0x7f0000004000)) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xfffffffffffffbff, 0x0) read$FUSE(r0, &(0x7f0000000300), 0x1000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x620002, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @multicast2}], 0xa0) splice(r2, &(0x7f0000000140), r1, &(0x7f0000000280), 0x0, 0x20000008) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000001340)={0x3, 0x1ff}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000001300)=0x1) 22:02:09 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x4, 0x4, [0x9, 0x2, 0x6, 0x401]}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x7ff, 0xfffffffffffffff9, 0x4, 0xff, 0x5, [{0x1838, 0x0, 0x2, 0x0, 0x0, 0x2000}, {0x4, 0x8, 0x9, 0x0, 0x0, 0x1}, {0x80000000, 0x100, 0x1, 0x0, 0x0, 0x1000}, {0x8, 0x10001, 0x8000, 0x0, 0x0, 0x2000}, {0x2, 0x3, 0xffff, 0x0, 0x0, 0x880}]}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 22:02:09 executing program 1: r0 = userfaultfd(0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) mprotect(&(0x7f0000406000/0x2000)=nil, 0x2000, 0xfffffffffffffffc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) userfaultfd(0x80000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 22:02:09 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 300.319966] binder: 9505:9513 ioctl c0306201 20a20000 returned -14 22:02:10 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='\x00', r0}, 0x10) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4000, &(0x7f0000000540)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/ptmx\x00'}}]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}, {@mmap='mmap'}, {@loose='loose'}, {@noextend='noextend'}, {@access_any='access=any'}, {@uname={'uname'}}, {@nodevmap='nodevmap'}]}}) 22:02:10 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:10 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x101000, 0x90) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)=""/189, 0xbd}], 0x1}, 0x0) close(r1) close(r1) 22:02:10 executing program 6: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x20, @mcast2, 0x6}, 0x1c) read(r0, &(0x7f0000000080)=""/34, 0x22) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/22, 0x16}], 0x1, &(0x7f0000000300)=""/234, 0xea, 0x4}, 0x5}, {{&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f00000006c0)=""/250, 0xfa}], 0x4, &(0x7f00000007c0)=""/110, 0x6e, 0x8}, 0xffff}, {{&(0x7f0000000840)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/77, 0x4d}], 0x3, 0x0, 0x0, 0xd49}, 0xffff}, {{&(0x7f0000000a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000ac0)=""/3, 0x3}, {&(0x7f0000000b00)=""/46, 0x2e}, {&(0x7f0000000b40)=""/47, 0x2f}, {&(0x7f0000000b80)=""/90, 0x5a}, {&(0x7f0000000c00)=""/219, 0xdb}], 0x5, &(0x7f0000000d80)=""/110, 0x6e, 0x5}, 0xbd27}, {{&(0x7f0000000e00)=@l2, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/2, 0x2}], 0x1, &(0x7f0000000f00)=""/122, 0x7a, 0x7fff}, 0x1ff}, {{&(0x7f0000000f80)=@pppol2tpin6, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001000)=""/173, 0xad}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002100)=""/214, 0xd6, 0x8}, 0x9}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002600)=[{&(0x7f0000002280)=""/225, 0xe1}, {&(0x7f0000002380)=""/218, 0xda}, {&(0x7f0000002480)=""/58, 0x3a}, {&(0x7f00000024c0)=""/156, 0x9c}, {&(0x7f0000002580)=""/104, 0x68}], 0x5, &(0x7f0000002680)=""/96, 0x60, 0xffffffffffffff3e}, 0x3}, {{&(0x7f0000002700)=@l2, 0x80, &(0x7f0000002800)=[{&(0x7f0000002780)=""/118, 0x76}], 0x1, 0x0, 0x0, 0xc88}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002840)=""/11, 0xb}, {&(0x7f0000002880)=""/215, 0xd7}], 0x2, &(0x7f00000029c0)=""/93, 0x5d, 0x62e0}, 0xc9}, {{&(0x7f0000002a40)=@nfc, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002ac0)=""/141, 0x8d}, {&(0x7f0000002b80)=""/160, 0xa0}, {&(0x7f0000002c40)}, {&(0x7f0000002c80)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0xf2}, 0x70000}], 0xa, 0x10001, &(0x7f0000002fc0)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003000)={@local, 0x4f, r2}) tkill(r1, 0x15) 22:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:10 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0563044000feffff"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:10 executing program 4: socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 22:02:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000240)=0x10) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x10000240) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff00fa00000000200700000000"], 0x14}}, 0x0) [ 300.833302] binder: 9535:9536 unknown command 0 22:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 300.859552] binder: 9535:9536 ioctl c0306201 20a20000 returned -22 22:02:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 300.931677] 9pnet: Insufficient options for proto=fd 22:02:10 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000600)="0f01cb67f3a766b828018ed0660f38806d57f30f01c9f3660f23db660f388276f20f09f30f2a6dd7f20f09", 0x2b}], 0x1, 0x0, &(0x7f0000000380), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$xdp(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x2c, 0x5, r4, 0x20}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000340)="361214e0c4bc97dd9336170a796e0bcb8320acae471675e917647f03ca9291b103e31fc439257c1e0ebc0c9f619da86cf0bc7bfaed0021ce942eaf8b253d9cf430e8bfc642fa4be7b6d09dae653d6b9566f7d7501dbca1758ee1d1bab1764ed45fb8c302c73bdd867c428f5fa34f56156511ac9265d9e48e34ca3112f039f2252947383f0751329b87e9f05db48f2eddf7128d104bab234c48d0ae90f420ff95e5ff08899f2f9b4b8cc3a7c8b67351430c9a99331953ebcd814496c4b39403", 0xbf}, {&(0x7f0000000400)="4cf6c9dc2fe065b164fca066fe9418cbceffc9ec7f6fd3a0652d9beaac8d49f788203d8d661e5ba8af745df8c57e1a0a0b5304e3c109d648ba831f1bae500f588e8d6c6152e31484249b034580984fe9e2a63e4d1d3f50e3c5887ea0bc92151c6ebeb2591fae64ed594f0ff82722976584e1b97108812207af3a442dcc61524ab402d597e02e3ca07cd15a2c3317e1eb23567fdc584a4cc8e567b0beb66c100bb35be9f675d3dbfcf29a32daf253055a8fdb633fe813fddb1ccf477aa231062217f527dd77b319e406922bd26a55ffe007731bccedc0a6f0a5e882148c05a5b69b626acae31f54737661767d4db00c6b5637b9c9", 0xf4}, {&(0x7f0000000500)="143f2cddf4a1fb53330fa43dfc2b648c8da1b916508f5a48dbbe591cd527b9d35f6db3ef37bab422d9c56f0d39012a8e3180aad261a015daf4d413f5f2cf424eabe3a45da7bc7eb85bd546cbd5df848d412509ae4ca52ed53babbc79b8a5d59d1b26ce917c602d", 0x67}], 0x3, 0x0, 0x0, 0x4844}, 0x27e076425df9471d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:02:10 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 301.070174] gfs2: fsid=_dev_ptmx: Trying to join cluster "lock_nolock", "_dev_ptmx" [ 301.078098] gfs2: fsid=_dev_ptmx: Now mounting FS... 22:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 301.145038] binder: 9571:9576 ioctl c0306201 20a20000 returned -14 [ 301.184585] gfs2: not a GFS2 filesystem [ 301.188723] gfs2: fsid=_dev_ptmx: can't read superblock 22:02:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x3, 0x5, &(0x7f0000000380)) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000003c0)=""/96) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000180)=ANY=[]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0x0, 0x57}}, 0x8) r1 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x500, 0x70bd27, 0x25dfdbfc, {{@in6=@remote, @in, 0x4e21, 0x789c, 0x4e20, 0x4, 0xa, 0x20, 0xa0, 0x0, 0x0, r1}, {@in=@loopback, 0x4d5, 0x32}, @in6=@mcast1, {0x100000000, 0x4da, 0x9, 0x6, 0x9, 0x4, 0x4, 0x4}, {0x1, 0x9, 0x7, 0x6}, {0x1, 0x4, 0x4}, 0x70bd2a, 0x34ff, 0xa, 0x0, 0x20000000000000, 0x80}, [@replay_esn_val={0x34, 0x17, {0x6, 0x70bd2a, 0x70bd2a, 0x8, 0x70bd27, 0x1ff, [0x8001, 0x5, 0xc1ff, 0x100000000, 0x3ff, 0x100]}}, @coaddr={0x14, 0xe, @in=@local}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x3, r0}) ioprio_set$uid(0x0, r1, 0x6) syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file1\x00', 0x200000000000, 0x1, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x0, &(0x7f0000000180)=ANY=[]) 22:02:10 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 301.194227] gfs2: fsid=_dev_ptmx: can't read superblock: -22 [ 301.458607] gfs2: fsid=_dev_ptmx: Trying to join cluster "lock_nolock", "_dev_ptmx" [ 301.466634] gfs2: fsid=_dev_ptmx: Now mounting FS... [ 301.479658] gfs2: not a GFS2 filesystem [ 301.483795] gfs2: fsid=_dev_ptmx: can't read superblock [ 301.489248] gfs2: fsid=_dev_ptmx: can't read superblock: -22 22:02:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000000)=0xa6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = memfd_create(&(0x7f0000000580)='nat\x00', 0x3) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000005c0)) mount$9p_tcp(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x220042, &(0x7f0000000500)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@cache_none='cache=none'}, {@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r1}}]}}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x9, 0x9, 0x8000, 0x1, 0x3b}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e22, 0x800, @remote, 0xa7e}}, 0x32, 0xb27f, 0x2, 0x2, 0x20}, &(0x7f0000000340)=0x98) 22:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x2, "f0058a2cf4fc6c30"}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getegid() bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0xfffffffffffffec9) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 22:02:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r1) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) 22:02:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 301.593709] binder: 9609:9611 ioctl 800c6613 20000040 returned -22 [ 301.624155] binder: 9609:9612 ioctl c0306201 20a20000 returned -14 22:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af13, &(0x7f00000000c0)) close(r0) 22:02:11 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0x8) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0xfffffffffffffffe, 0x3e) [ 301.676941] binder: 9609:9625 ioctl 800c6613 20000040 returned -22 22:02:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x4) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 301.730316] binder: 9624:9625 unknown command 0 22:02:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34048}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000003200290800050000c1d57b77c218e1551800dc9f21c9c5ff34e8b4e11800001400624703883ad9b0058a518355ad730b660100"], 0x2c}}, 0x0) [ 301.789828] binder: 9624:9625 ioctl c0306201 20a20000 returned -22 22:02:11 executing program 6: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\n') r0 = socket$inet(0x2, 0xffffffffffffffff, 0x407fffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='nv\x00', 0x2fc) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) mlockall(0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x80800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 22:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 301.912228] binder: 9652:9653 ioctl c0306201 20a20000 returned -14 [ 301.973474] binder: 9652:9663 ioctl c0306201 20a20000 returned -14 22:02:11 executing program 0: socket$l2tp(0x18, 0x1, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001140)=[&(0x7f0000000040)=',\x00', &(0x7f00000010c0)='vboxnet0%\x00', &(0x7f0000001100)='\x00'], &(0x7f00000012c0)=[&(0x7f0000001180)='-)\x00', &(0x7f00000011c0)='self\x00', &(0x7f0000001200)='\x00', &(0x7f0000001240)='trusted\x00', &(0x7f0000001280)='vmnet0systemkeyring\'em0\x00']) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self/net/pfkey\x00', 0xa00, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001380)={0x0, 0x200, 0x6}, &(0x7f0000001440)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001480)={0x6, 0x6, 0x1, 0x0, 0x1, 0x800, 0x6, 0x1, r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001540)={r1, 0x0, 0xf, 0x0, &(0x7f00000014c0)="4882479aa8b40efc8835bff2184708", &(0x7f0000001500), 0x4}, 0x28) recvfrom$unix(r1, &(0x7f0000001380), 0x0, 0x2020, &(0x7f00000013c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001580)=""/4096, &(0x7f0000001080)=0x6f) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x1400) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x5) r3 = request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='md5sumvboxnet1\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="b0d53a35e795a7c36b7daef8c5adf209f4eb4e283364fc8789390ab3769c699a73beb5b2f4a6beea25ab32e75623da740f11d9186b204e2d3a34bb90d25748a7f8309840c0937976e5f67c5d54ec334a9efb92add398f5f7d8e52891fe7167861c9bf823a8c960cac46150b490b7711a333c7e3c0d3486ffa825896d51419c691357f1c554d4fadd1f49a3e14389f35204bcc349f34ac61914a9cdb33d594273da44404315b8ec75f08b63f6ac8a22f5c8ac70b561be5f312a9a0a420adf22491bf4516805f439e1b61a75ee773092e88f0b28160e0f99d327467d414a1bcd0afb86", 0xe2, r3) 22:02:11 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2042, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x0, 0x5, 0x1a, 0x9, "f89c467324a733c61d873143f8015b133ad942515fdb33f35074aa743278a7fe5f568757ed3e5952414c3d126007c26be394882d43910a607a14ce93a7cf9f1c", "159b35538e9aabdd34c29ea0f05a3778a93d594fe55736bfa7fb9124ba52dc3f80eaf0bc3df3505b7dfad4b03956cd7fb01f9be8718219e559929c7249d65268", "9db30afd886e1dc72df72476b8696479ec60a7957164e6e6c3ec3bf865b881e1", [0x1, 0x3]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x87}, {0x6}]}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@l2={0x1f, 0x6, {0x1, 0x4, 0x2, 0x4, 0x1, 0x3f}, 0x9, 0x4}, {&(0x7f0000000140)=""/16, 0x10}, &(0x7f0000000180), 0xb}, 0xa0) 22:02:11 executing program 3: clone(0x2000802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x0, 0x0, &(0x7f0000fc1ffc), 0x0, 0x0, &(0x7f00000000c0)}) 22:02:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:11 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x50, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4400, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0x2, 0x1, 0x3, @random="9957d43d470e", 'team_slave_0\x00'}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000200)={0x6, 0x1e, 0x1, 0x2, 0x4}) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0x1038}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 22:02:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 302.512765] binder: 9692:9696 ioctl c0306201 20a20000 returned -14 22:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x22, 0x109, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) r1 = dup(0xffffffffffffff9c) timerfd_gettime(r1, &(0x7f0000000000)) 22:02:12 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$KVM_GET_REG_LIST(r1, 0x400452c9, 0xfffffffffffffffe) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x1000, @remote, 0x9}}, 0xfffffffffffff83d, 0xfff, 0x1, 0xfb, 0x98}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x4, @mcast2, 0x4a6a761d}}, 0x7fffffff, 0x8, 0xff, 0x0, 0x89}, &(0x7f0000000240)=0x98) 22:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="000600000000000000010000"]) set_mempolicy(0x8003, &(0x7f00000000c0)=0x7e, 0xfffffffffffffffe) ioctl$NBD_DISCONNECT(r2, 0xab08) mmap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x3ff) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 22:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6d656d6f7279202d70696473202d637075202f706935b3ba4e637075202b6d656d6f7279202f63707520246d656d6f727920"], 0x33) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005fc0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x2, 0x401, 0x6, 0x3, 0x3f, 0x2ab2}, {0x7, 0x5, 0x0, 0x1ff, 0x0, 0x9}], [[], []]}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00e23446696f202d6d656d6f7279202d70696473202f6d656d6f7279202b696f202d7069"], 0x24) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000005d80)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005bc0)=[{&(0x7f0000000300)={0x27, 0x0, 0x0, 0x7, 0x3, 0x0, "5a8444f6f17330a3087c3dfae83c1f5c7e12a2bc0bbc117d762fd52bff1632fe096a4110ba98ca4944bd843b13c745c024944c81e1ceaf04fd86277c723e18", 0x2c}, 0x60, &(0x7f0000001580)=[{&(0x7f0000000380)="0db91f7acca2082608b2c35469a4f7fa3180b0c4fa5f2c94417e03adc04973252087f01558c6333387fe0da734c7b904e4ea534c17b7a10a6bdf7f209ec080f6f12113826a5df750222785d75a9e968a03b3d77056a906b258fb26d113331c7fcb28663a95b7fff1c5fd9945cf77982a415ee3acdbe898b8f1f6ac8da0d19ef2b59091f210b75051de1e29ded0e4b8014aab7268f814c0aa3e79c9bd669fdf225830a6ef01ffe8", 0xa7}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000140)="6080f49d24c866de61db3238c07f041931ee92f32d4646b01b3d691bf5eab8716602960bccf6733656", 0x29}, {&(0x7f0000001440)="a219af39802cb444ffe9a51c19acdafc90161455d766f91d67d405f85de28fe76d0dd8cb198825f85226d66b3909ec0a86176fd30a3a1bb45dc17336d30a3e28c51450f34e561a58129270ccda259943873c858c638e5e09bc63886b9bacfcd69860726c8213617896181cc97b1822474de5f6115ff05618cf3fb58b43a76f8c55a75e5582145d0a11778a6320d25757a830c5f194f7df296cbafddef2d430b6108875244856f9802e2a225c4f5a1b0289393636adcd5349f9ce", 0xba}, {&(0x7f0000001500)="abcf8cdc2fcdf22e12c1661fa53350fe37cdf9232cfa57ef6190ba5d52c9e27bf0dd01a01cceb9f208a272b6b755ddbce6cb9c1acb79ee7c8b42793f6d1ad9b82d4d8a089a1e9ee0d501d853c258fc67b4f224c99a", 0x55}], 0x5, &(0x7f0000002500)={0x1010, 0x116, 0x4f, "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"}, 0x1010, 0x24000080}, {&(0x7f0000001600)={0x27, 0x0, 0x2, 0x6, 0x4, 0x10001, "573897a07f2fbabdc1e0339fe72d264869004a414de23df543f7f52068b61989c896c8af7d8e7d6cde8ac9cd0380eaeefde005e3a67e9abec73204b5f68fa0", 0x3}, 0x60, &(0x7f0000001780)=[{&(0x7f0000001680)="1a58b141c7b7e5fbedac47a33e0fd9cf39a8bc88c15b7f251866d42460724b3297b2a0ebe508789a1505b8ecc25aa79d7b2c785ab37cdce826d38986242094a815e0e66ec0abda351065592a086d653f942c65492babc1cd2e9f5539268f34219dbdd53b9313f63055cf7b502be6989eeddf83bb4b9bf63dbc315f2f7d68af50b4a33471710e892834e1792e09e6222b7c072eb76728b0550fb5af9ddde4acba094a037f20f88d06eff91f561442a13ed642e7dbf8af743653c8ef8d10e2d232cf1a753200ffc13e427467", 0xcb}, {&(0x7f0000003540)="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", 0x1000}], 0x2, &(0x7f00000017c0)={0xe8, 0x11c, 0x2, "57ed26a2afa9b6e261cbcd909d5e9f07b125a4159cfba739b568d365ac8a002767d524d2b9d0df5ee4069569d7670270061d482dc9d8d467c26b99e93d94a036f90c3b45e63c7c126ba95574511bd52901772406750e90ef3b1f17c131c54a92955cc8944554c9a12bc0e815cc83f9561754c06932f7d513af3f44f4ce0629efea708642cafe6987821e2a806f5361e0b16ef884ffa8162e6ab8c3de457e177636f06565c9761493bebe0c624c060d314e7291c6c678adf89f5482223b284c1c32d5279f1e3944c86ae613e3d48ba9bc273020"}, 0xe8, 0x800}, {&(0x7f00000018c0)={0x27, 0x0, 0x2, 0x5, 0x40, 0x10000, "c133cc54bc00aaae4e990e8ed0a88f36f4e7f863172a526f3795e2f2dfb53209b4dd966a19331a82c8c41cd077e982f2c2eb8e6f13d0752d6af20ac81f5df8", 0x5}, 0x60, &(0x7f0000001f00)=[{&(0x7f0000001940)="944a4dd9dbadad6197c5e791aefaad85b434ab37daee7275015a46c69282d9895a54111177c51e2997c3622e96745beaa52bbb9521021e19d6ab1fdfec513de07ef25166dd374a0819f51bcc765659289c0688e7f2325857f86673e065c1554bd004a85a8885d4e9a2a21dcf7e8077a943eba2fa1a930548618965fa92f8e35cffea17eef0ff60b930ec12e455a2bd37dfd780085bc57091", 0x98}, {&(0x7f0000001a00)="6e743601402f36ca5e6879752d5b2d732290182d0c577e457dd1ced4309503961b5bc41daddf0271f9d9aec85a10cc5bcdd2d66bb49be76b43123d3a837d5f8671b467fb307d654385731124122cc29d2c4fd7677f33ca835761024d4e93405b9b72ea100986d1e47ce85fe044dbf6a5cbd4465a867af5f74ae08cdb57c108be994d911b80dca25b4ee783a454d7cd27d763f122e13b80f926ae726d58deff96c8db207483527b508d4ef1e27cfddd4089b75454ade79b3a7e2fb50cb2cb848e050a0af68f22a942cecd2eaf6ac2a2", 0xcf}, {&(0x7f0000001b00)="80977f4c4828afd09616c425c2badf0144ca0a3e9fb336406e5da77422717bc615f23a7354aa8021e7d473696f3106b35bcc", 0x32}, {&(0x7f0000001b40)="5ec2d25a2ef71421af50ddc798e2f19e2e4f5d1190a39713f051680f30a34247e3aa4647e268ee530ff96861d14ffc519337bf515bc1fa654e7d09fa2388e7700e0a614b8102ed63736a453f10b858ae", 0x50}, {&(0x7f0000001bc0)="bae926946c36ae8a2d71aba898f3b2e24fff9317c6abd952f1afad0311875a5daa93ac9997f7507922e068154a9d8780d574d4bad93210098527fd73bc578e579b613bbff101425a2cb53fb1b3697b18715efbc7f2d00cf545137f4b71d848b9305b976c96855723", 0x68}, {&(0x7f0000001c40)="f83574162cdd16a477b2163dffb790abc3cde01cbc40a4b0c509684f6a0c0af1d35e59a074eebfae8788f050545d2e6f35f935d4395e88335293025ecd04f6702cc5ba87b76cf0ee69853ca75d0c8469b3aa3750f52ab1275e88021411331369e69af9b7d532fb3346b5e36fd1dfb8738ee442fe3e4b9044f1544da2f14bbdd139133f83361f0a8bad0c4aa320c632025f67786ad0d2dd8488bdd1e7a0477f40ee230def81dee74453088ec7c6b739c829ed15c480b77f9497aee2069e6f9e8eaf740a61082604a479f565c926e5d77b50808dafc4bb58f134414ae77704b6a562b642cb9f7cae8d", 0xe8}, {&(0x7f0000001d40)="5119c1abe909340aca7e66bff13b238d42f6064e995030eec1a8997537", 0x1d}, {&(0x7f0000001d80)="599e7dc666ddf07f55a30735d8ac364c64ce1a376d4d1f1cc7a061947c7eede0cc408ded4671cc840812e1469eae1e50cb71c9e081eb868783c61cda8611931cb9b221b1dd0b6744ea3cc41ebb73f78a46b1549ca612f578047fa49574c91a713595", 0x62}, {&(0x7f0000001e00)="b20f49c94decf621f50095e4b39be9f713421b826d9bf3046763d014b7e4863125e393606b0b9374fbde13feffed735353bd2a4ac4ffcaf2a6370dafaf392971de1d736b0011827f584459f6d7f65a7b100d985c0c631f6ee8a7a84b6870be", 0x5f}, {&(0x7f0000001e80)="abcab264e7ff0ac7736ec4496dbfeb5e8beffb46be4655a7ab902688bc0f53e9beab8588a243f9340aa77e8b6d5382fce7ed197dfad6b8e7fcdf34a5b451aad88a4b6b", 0x43}], 0xa, 0x0, 0x0, 0x4040000}, {&(0x7f0000001fc0)={0x27, 0x0, 0x1, 0x3, 0x1ff, 0x10000, "f8f6cc9ff9db489d7971dd0e907e2a461184482cf2c3ce40b422b4471c96eb40fa9f09a913807d70c75368966e893489fd42ff6074f312354424555a7d3269", 0x11}, 0x60, &(0x7f0000005540)=[{&(0x7f0000002040)="e550e942e20b1ff1481755e0f5ce45986ac19d18ae54b2f7e06a4bcc5bf9fcf93785710b835626fd8a0e1f757626287ba94c1fe2c2a3100bd8d4499dfc44c8353bb42bd6906ae960520bd6a89da811c2364999962641f7ae1fc7e2e9bdef950c546b9334f64ccc2663c95bc1d9cb4604268f4cd8a5c9ab3260d83f896dcdf64b88fcd15fb854974198c168a5991291859bee9b4ed33464c6b539937270e0bf03344f89c154f9365d3d", 0xa9}, {&(0x7f0000002100)="840a1031fdc6bf59a09b7a626c704cef128f9ab18bd049fda3e0d5d304a5c603386319311dc1214d601d995ce18476da2959425a7ef089bec105e79993d62078fc2b14cdbaed03a335af4d7f90bbb297d9a0d3475effa9692fe60c524214c3a0feac489cfab1c2b22263f6a578ccdd71bb7be0d9b52474bfca8c60193bcaa60feb176df4837e37c5a72a681c768f8ec40aeaf042ecdfe1c89522552055a12235941d39c9ca2067c6bf877d2b7cd578719ba10f75934a017e1c5767", 0xbb}, {&(0x7f00000021c0)="32ee7d31eb7320536b80a8499f8a51ae8d5a8bcb717d12d63e860117a7c8a6ccd9510ced253ba57fd3c8ba3464a4daf4cdcbc507fa392de6560b0d6e14a7717fecf75a6fea8776a214d22e13e494e82d258279ca5fb8dd8eec4816b0ee632017f6d5925688cfbc334fd46af762d2bbf2bf43fe0f1b002efcf5c702b2c871e72c", 0x80}, {&(0x7f0000002240)="3728c8bc5b6c07a49db6621193023854ecddf31410d7f9bbe1d9f22c031fb4332e", 0x21}, {&(0x7f0000004540)="9af7a035cedfe79be08d347d0c3cc7c741c346fb4f56ba73b980ff25039876c4f51e13c9749fe197ab92f9788285f6290c7c7ac4079e5c2eacd4b219656823abc82081631be062d014592fd013c71f1ab3624ad2de79c642d1b66d40e13979373163afd3cf4f47458d4d8de8792a23f9915eefd7cf472a9970240381b3461bca31b801291223809def69d595d52261efd0556332a394b7afb09c6a73d7c93082c77d7c4c051c346e5469a9e7ef7c3ff30ad70a1ffb3a485e44eefe4dbfcf86472a669211c1e34f3c60a163a289a111cc8e9307290238fa93239858559095b7eec94bc8fb66787dab7a9f6092e13b5d18451cc101dafaf48c4d4f8642641edbbad46a78943543466279f33143cee09a23c0979b800ba2e48d61e4c698963d5a88e88f236494ac373eea94a959685d17664eb3df19b00d32b8b7248f258d4f40e32cb0b12a11872e17e143ae53edacc722553150686f6e237694b458db18b0c1d1dc6685aec884f192204272e921baee9dabf02d3c33e98a12ec9d39a4556eada1315606193febbeba27342fee71f632faabf94d247f327821bf24fef3cf9eec82579615ebb0cf108d2822370c834c5d7b84459ad4b4e05eb5a143e6dbd3629c925e8b8054bf858bf7eb9e7acabf3de15c86b068a9b98a891b15b1ae50c8c446909f564d3b8da613ef61ef5d5f50c9c29e44d45837100eeafd9772f9d07c68b1ff2c184ad5e66fe321b2d0c851a21dfc69a61c80288399645d594e8587cc9d9cce72950193e2de5dd64ca5e2d5b4976c567eaf91d52c0694642f9cb5e182311a72d355587dcf131fc6baf0787c03816450bb266c930304b431369577dc624123611af5671e4757090304c8326418e07702942361d50482f7ab1320687582977fe4bcbfbaa1db158036a5e615bc2a4b97ba1dab1a0eb79b1a6a8ed94e945794a1fa1b2d5c6805e1038d7beff412baeeb9a0e4a168f4647712e24396631846fd838ede33196a23fc26ec032e2b6006f65c2df14d624f9cea1efc1bef202e11db07121588da7acc39287885eb46837229b316e50389f1d04556c38ccc633529804c8a1cc1215d54447d3e664159e84cbc5cbcd73738460f2fcd2710b11e8820286426cf382d420bd2d5c4ffbcf00e29dd692b617abe03ccdd72806fa4fb726a6b8635a147abf84daab20e048f2e971cdf495f8f95573378c39f6d154033dd9bde3b38bb33baa2d64a672d2568d945bdfc64e4f8b67573c02ce46ae7ca61c9a272686091b887f6813cc1e23fbc79d1d399fecd989cd86baf0ecd375a340ca20c6a2fc46bcfd52c95e6b3fbad3d2d3c411fb7f62c6b95ccd628589741d3cb0dc27bc095066a4f3178560a3225b57f84d3359b2f7e0c704d53ad0e13893dd380ceb3988d84f767a23a5aa446304bde912443d5b30c62ac5aad455be79d84df16225fab0aadfbee3ac0e0d27ee6c4d9e68286fcd0d0b695d53eb3fa1f824d1d2c4be84eba47578cf7cb9b26b9c68a7bddc60185ead737e2e7cd94eeeb75ad0db8d36f6e0981afb54caadfcdd370cd044b3b2d0aca0afa7ebb0738a74a81fd60ab00cedf7578d96a3da35be5513dde91d5fa9747e1553b5c3e3b3aa7c07baaefa5e35acbd779fa4958511d033110c99f15600ec9e710238eb3fd15a1f07ef59efc02ed0cd223f11aa87ecfd58828d2b10f2370bbebead762d9304917e991241a8f7d6580d1ec938add23e02b5c607437e4ee397e55b8683f54b470011d528e2b011c521957ef39ae4b62d3e4b4f99ef9fdcc666eb6399f051f3e54c4331f7fdf3526c63ef1e169cbb13bb0d2d6d792969905dbff90ac16ef52b1d2c316144add1fe30614da04e921b8d2649ffd4dadad2323a8163f08aaa628e1ea9742a9e6b88cb9ce149a72b1b2ae20f50d74d6bc317fe28686530c0ba0859200a359a0d3022dcc87b7268c2b57d20085770e8bdae5ac675c8ab6acb0207a6d7183f5025b66b2fe5fbd171a837e671011fea77c6bb919834d852d5238fe1536c39e72d60b3c0a80e6446b2ebb1bdc5eaf24a580ac8cbadb4b4d9b677a24926c1d3ceac85bb04cee5ea9761ea579392397763d516a6ad78ce249798761064b0a084b1326c13dda565699100e3f5ec091755241dacc5fff9b1b1fb2f3c8a45e5a300b3ee906410568fc2bd9850ecb9b05f15072704dbb2155ddbc6b5d7735a2d9944814a9a3a05815c57105fbfc4767a9bc05e8cb94cfb0547f3593e774367466e077283a212e7cd7bb359a37704ce1828630c88d8777ddd08e8221fd1f0b5ff47bddabf8b6d253de8e91344efb456166647f8a1e7ab984b3c85787dd21019585fba4f95ba8073195b617d20e38a8eb15942b497f7e392db48349944efc6a4cfcfffc745489248c89f15706dc0784a9f503970e3fda5677378bb14e65ac77221405f9a5a2e0588c89bac1c675d1b8c8ee516f79c85a31aae33540feb27ae3b473cb57f1e741104d3157bac374d1ba58680d3a5bddc6d69ee8203da9339cf35cd63266d03678c861eca7ed43a30d70222d2fb834119a16657623e716b0e8e8fce41ddae1968bdc3986d5aea9fee754598205f0a889e0878e92941b296d3a50fbd7aad95776f796ec036ed625cc95c098484b9571c7341ffae345716e393c8f8a3647b950476dbd9ea30f80638ac8d04710c751b43e8e4fd72fde1f3e4a3e4ef7332a7a93d4fb999d8ac8a35b70fedad3fa25f8f2a609cc2ad9abf5207cb4618ad6acd6d42f380bf2fbc91ebc4601ab8b410a73d330850906130f4564127d8d17a9985d38e2420823ffeeb13d79bc7f77a88b148580888dbfe913716e77954b2539714772d52f0d2f09a14d5b8131e2f4c67272d45da05a949bb6850cfb72e6f01b077f106619d057842d8b6c654f78510bfbd8e77dc333a4ac3a4254bdc7a0dd40691a8190c1e704c41f9a06bb2a210b945b5a2c4c0162681cd04f360a05325e62cd19176ac6bbdee52ca42969ccfbe2712aebb424d6f631072320caed70f41ac954897e77093987f70e1ff77d05d8947b86b92a9d038e127c607adddabf6baadb58dbfa58dfe7649ca0e31a3a92a5f7b338134628a4acee1cc05c8ad0a67341b4714d3313d586a3e60f452d90c996e4100774645ca716dc817dea1bdc5160a0061eb56b8902d9e895a544945f58def37b29227cb29cc6bceb57768e5f7b5205724c84702e88ba227500e680a71f8161b964bac7f00e5cc1b353359c58eb7ddef3c2e6c75d812de386f2bd6214801cdcf4b316bfebbd9107e2367bf019dc728c5705a07bc8d650bc5f6e01b726768f8e2fafe3e2dcc16cca3a041d4c819fdf95d7eb4d416e5d4f94c0d694c307c55e9b6c9c28f6dd4064a3fe23d6d8c55d28d215d8fb222ded37e3d8f466c4d85e93214a81889a188d6eafabde24d0e06501bcb1566850b5793d15e82b0979c42f19edb0cb0064dbdf6d7af9b8c951548b8e7da18d908a3dbe90af5df3e52820903fbb8c49e3156832d069e8577e7f6a2054cc2bc957bcd21a45b9eb01e174e4ac98706758d3f4fad8d908c6b4e38fd2ad50121ef6bcf7774c3951848eb3e68d394e4c2a6b3e2b79fab393ce6b21633508aa570d9039eafffc01588ad1107b9d0377bee86795164d678840f3cb57d0dfa198c57452ebf801f3e090f69474f5ad99541a186c8a2103559539d0d1dc784c729bc9007621b812e9f1766c87609f7d6394a50849c0aae2c8f1ea4b45e28f36eeb579a2ebad8f0fad98e9d0898f3b283eaf34cdedbf78e66091e31d1b48238c793bd38b6403185bff9133cf45e4e0fa027195180c83b45118e259e53861147ff68d7bbbc9e26b2b96bd53a69de1331e506d00a78d41b56034f097d27ebed39914aa081015c75a1ea1bac778074ffb8442b4d052e5f4f5c0612cc21966debb344f5773c843532bd3e23d76a8aace1e2178a5034b313de59b233a5611e019838d007b03be789f5100009d99a21498b12ccbecba5e82f5959116d882d675edeccdfea47ddd9ed31f19264f1ee63760b628be9513ee97ce9d94c7afcbe86c23d370009ec7669ddcb9a9be770b3ab6518398cdd3552dbb3d12c66faba4caa223b88bfa428867ee111e2c10ac77dd09a8f71052caaa2db9ab994ca0b57b204c7aa8189acb07396e68874e361df1511ed36f9a1c086a836e47dfd9c8cacc38ed926680d9974881654df112a0aca22f79fc69d9dd92fa18e4bfbfac903abb777c76a790472282d8a3b06fa29717c98c384296312d36f58a98b0e0e88d5166a59dd82f6186ff6626bb35aa6ffd7615ed23e0a3ea4d3d073fc9a82f0b415c362e72fb23a9b0f54791dcbb7ba32cd2984af7093a13ccbc074ca18e0784d06986f1219303d181971884b63fc8afd7cfc483b7e9d199666e0bd6b193cef8f32f15d2c9c6326478d1b30aab8e46e9ce19345a9b53b00dbf4cc933a5c956b35d5145775b1a868c4225e1e666a53d0ec7c73576da1ec1bb02b92beffd055e85b5509f4334d98898a8183efd18b2ac8c2c31ac0f944128416db5e373c48f6cdce470edc22e9720e135e508e0a52659c8cb3e3753988c0fc9147f9f92411030b9048bf8e8120933578f5735e6c673cf6d44790b4506b89ee5407bef6f971c96cf347b35e4d55ccf106c00c1598db10ce07ac021ac8a7ed231d21b1772aa7087c251565c4d4e37609a78c9f8d02234d3c6c99503d410a51a7316b09dd4d3911baf94c4a51608caa34fbed5cc1d13fbada93f98e28e411c17458651eafd78abff29dc99e92b62721e20f0da374e2add66b03569d7bfa1e7e8aa097c1de447912a6924252a14741ee0b188c20b42d3f7ca5651f6f459100d475178fc8363dbfc3653e74a9eab64c7ebbf608097c9c21c1f85d5d337d7a3eb02462dbc07d5cbb646743bf819183268b128e0351c81507d392a54f0aaa413b12fedb48b13c31eb8edc9737008d97750180a0b9ce68ea3603d40657c680190091a85213a84ee915fbf7023bf9958bfafd138b047b55dd81e6accec25cd54b744f6eb18d7842fa06d8bd4aa46f90e3ef0feacc91b9d7dc09b82276ff486d64ab7113e2c72e2dc90e2e06301850c7f4ab7366196998840854234b2c75d51de599ffbd085b36064cdf4e43afba53d8066707e9e44ed78a533221afca0f2860c0b055d6c5df71901f659e8a80d6c9849bbc59199a0510ef99fc234573cbd70221eae32ac6d900eacd0da7b9bc0d7e815ed13dfc8e9918139a3a3ab0e22abce55943661512d6b56485d901412b4eba6009ed54f7a18e1c7b36412a0158d7053b56ce3757075aa68c14aa630967c9a6706be9a3d721396717a685bc6b591a9e7e3f7380c1ac4378be49401e5f39105bf9ddb18a2c39e60379da03debeca1cfcf2e99e8f13eed93bb79ed44fb4f3ddae7fbecd7252cd020b82955fa365612e19a919b4eba132b69addf8df15487b267dd98e07d0fa0956158a84f5f5025dd0cca1338e89c76dd8509205c1b12682dfd41263a28af68d0460dee16d9d45efb1c51c8fe38a251b95c602216bae56b53fd3fd5446ca0d53656c83c36ca1fb23d1041a8efd538a74a3d25e18bba72c91be1d479ecc1fdf1823aad22a87e84bb33a266293205586619d48efae5a2cd88a70cd630c8b357512b65ba8025c3414a7b8baa47e8868059f735c60e448e7bc53ab884c7d44c94fe3280ed3bb814fc828c70f4771406ecb66e97fa4d769fafaeff2f554baae2f76c9a5b014e01b386bbc7c8dd6388dd5fd080a6360354e7b127e4bbe801964b10d27309140bf6266e4f3fe87efbad1bc5", 0x1000}, {&(0x7f0000002280)="e4d7e143c3aac61abb11e1b359c6af12f8503fcb32ba031b696ea2fb0331db1a4fe9080fcf73e577658ac209214cbe92e3e13fc7e8ff8dfa51f96a3113c8405576ad5ba1ad7fa4f42b90b9fde56c6c57d921bd98e15460d9d48a8d55aacc481833581e172d203749908b5f2637cf41d37eab24bf6d39266cbf2d18e89183a4e29f7b168cb880607123cc9ab1a39d53917ac11dff9e6e7a2e19e236251fb5494567b1da0e6b4eb714d5660d792020aa052e65d179e5b882aadaa27606f9028e412dbe1634afbd5a7586e18af3ced548f0d19df122add259cd84e9810b3425d8f1a35edf", 0xe3}, {&(0x7f0000002380)="a66dc97b39d75877b147599b15f5fc3e97377154e50cbb857cdccb5fb127bceaeaa7ee3d95eb8dd970295e4d33a8f85453adfdb249eecd1dfd3b", 0x3a}, {&(0x7f00000023c0)="25bec3c0c3b8458644bfa19212b8f027f3fb7143b4a5fe72b4480fe0790cd0253a1725d975f53dd1905de4e8f97ecca891f7c0613e86c6df731010d519366712121f94bc3d72b5079cf6402da1c183b86e3c", 0x52}, {&(0x7f0000002440)='\\', 0x1}], 0x9, &(0x7f0000005600)={0x48, 0x118, 0x7, "279a366892fa56c85062cab1d0b554eaeab49cb23921053c025df9b4b3907c026bf26bba035d4ed6fb550b12819d7bfac0a85ff8bcc5"}, 0x48, 0x14}, {&(0x7f0000005680)={0x27, 0x1, 0x1, 0x7, 0x7, 0x1, "aad7eab63fbeaa55de30fe4d9dd85d5f8b9272c921206141c651b5b202b93150ac77569d2a91ba37f61cff45a17a0bee0669178474aea9495bde1f024381a2", 0xb}, 0x60, &(0x7f0000002480)=[{&(0x7f0000005700)="f9a895415a6878fe8af840d8e0858c9d264023e6154048c9160dd7d81be02d2cb63c498386bc19f58402f7948a570d5871a359976b15c8cdd0600f6b3bbedb1c4f67793839c022cd69763245cd23af26ab15b10acdd25b7d8ac99287e22282938c1fd296485ba6382b32a3ae35b5958861fd2b6a9191b7405f2b56026a8fa9c843f31feba86eb4d2d571295d57cbcb404490b3f9a3436e3e6a9fb4a81bf7f2ef841beb7315623ddd", 0xa8}, {&(0x7f00000057c0)="8d7d686e59843caef5f79c5edcb77a63f51b5153838d386a8a80ad79249807b5de2c2483f7123572bc8da7a5f2434cd78d6f18559cb7c22c22dadc55dbdd27170f493de2d1bf754c9a7d9a3033272eb8236c04bee2c0aaf61257eaed410867f69ab4b0c508927ab4c966325a1b5c690e061386f356185f187c", 0x79}], 0x2, &(0x7f0000005840)={0x28, 0x29, 0x9, "9e819b4905090398e454362ab37f74fffc96078ee770dc"}, 0x28, 0x4000}, {&(0x7f0000005880)={0x27, 0x0, 0x0, 0x4, 0x6b5, 0x1d1d, "ffd41ba628d4b209516cbad40f2b8bc6338e894e798a350c07bd4ec2cbcd2f8e226630fb7e87eb3ae88349f213093ef54b2daa39d0e52fc1220ef1b349f94f", 0x26}, 0x60, &(0x7f0000005b40)=[{&(0x7f0000005900)="b3d00154da05ff57c14e2e910c654ea9b8048da593756ce77a612db4140a20d098de8655610c6e12", 0x28}, {&(0x7f0000005940)="8fbe469836ce111261f4084d8c39ad3c95fe6b5911e393059723ea4416bad6940a63c9a906cc", 0x26}, {&(0x7f0000005980)="a78d4ffa01c1d7f84826a1ef93e0c45630531129f1c4cce47e8a6f47dad7a8081b194acc0b3ede3f8ebdbc0b0ed017e4221654f40f6daf69c8e4d4fdda531effda8930e4e047b5fa07e55fff4438658163dbb0afcd3686129a947c76952b0da88e196fb0f429fb20468ad96d26518d64db825bd7bf1e58b500e6f712e2689c2e20cafa9f17475a961c73f80d9de71d97075aa0f01e4cf1616c2e50", 0x9b}, {&(0x7f0000005a40)="b453a655fb7c954e6ff954aaf01435dc866e8b8f60e32ea2d9635cf17756bd3c32fe804596910e02ae5ae80ecfdd53804780c47e1ddb9c4d37", 0x39}, {&(0x7f0000005a80)="61ec9cd82217095bafb181d724c64467618f28bd952e4c671db0ca1729470f8be8c27f3d18424619e1e175968e0e6d59e4fa5a4f519605320efc74265adfad2652c5728bf2fac8ede0b9cee40819bc0cf9889d768f6b343df42621e61c06569e06faeddf908d30bd93ee244395de22ec50d8", 0x72}, {&(0x7f0000005b00)="c8f6ece01ad1224f1df1a29a0fc54dcbdf352c42", 0x14}], 0x6, 0x0, 0x0, 0x4}], 0x6, 0x20040010) r5 = getpgrp(0xffffffffffffffff) syz_open_procfs(r5, &(0x7f0000005d40)='attr/sockcreate\x00') sendmsg$nl_route(r4, &(0x7f0000005e80)={&(0x7f0000005dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005e40)={&(0x7f0000005e00)=@ipv6_delrule={0x28, 0x21, 0x100, 0x70bd2c, 0x25dfdbfd, {0xa, 0x94, 0xb0, 0x7, 0xc52, 0x0, 0x0, 0x5, 0x10001}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e23}}]}, 0x28}}, 0x4800) [ 302.798233] binder: 9722:9727 ioctl c0306201 20a20000 returned -14 22:02:12 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0xfffffffffffffffa, 0x0, 0x8001}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 302.885877] binder: 9722:9737 ioctl c0306201 20a20000 returned -14 22:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 303.054700] binder: 9757:9756 ioctl 5609 20000040 returned -22 [ 303.075127] binder: 9757:9757 ioctl c0306201 20a20000 returned -14 [ 303.092508] binder: 9757:9760 ioctl 5609 20000040 returned -22 [ 303.105522] binder: 9753:9756 ioctl c0306201 20a20000 returned -14 22:02:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f00000007c0), 0x0, 0x0) 22:02:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xff06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0xa0002000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 22:02:12 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:12 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x8) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x12000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x5, 0x3, 0x7}) ioctl$TIOCSBRK(r0, 0x5427) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:12 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) [ 303.380975] FAULT_INJECTION: forcing a failure. [ 303.380975] name failslab, interval 1, probability 0, space 0, times 0 [ 303.392605] CPU: 1 PID: 9769 Comm: syz-executor4 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 303.401023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.410394] Call Trace: [ 303.413002] dump_stack+0x1c9/0x2b4 [ 303.416674] ? dump_stack_print_info.cold.2+0x52/0x52 [ 303.421887] ? print_usage_bug+0xc0/0xc0 [ 303.425974] ? mark_held_locks+0x160/0x160 [ 303.430258] should_fail.cold.4+0xa/0x11 [ 303.434355] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 303.439491] ? print_usage_bug+0xc0/0xc0 [ 303.443582] ? __lock_acquire+0x7fc/0x5020 [ 303.447847] ? graph_lock+0x170/0x170 [ 303.451668] ? graph_lock+0x170/0x170 [ 303.455523] ? find_held_lock+0x36/0x1c0 [ 303.459614] ? __lock_is_held+0xb5/0x140 [ 303.463713] ? check_same_owner+0x340/0x340 [ 303.468065] ? rcu_note_context_switch+0x680/0x680 [ 303.473042] __should_failslab+0x124/0x180 [ 303.477315] should_failslab+0x9/0x14 [ 303.481137] kmem_cache_alloc+0x29c/0x710 [ 303.485369] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 303.490314] ep_insert+0x31f/0x1d80 [ 303.493972] ? perf_trace_lock+0x920/0x920 [ 303.498234] ? graph_lock+0x170/0x170 [ 303.502066] ? ep_send_events_proc+0xef0/0xef0 [ 303.506669] ? lock_acquire+0x1e4/0x4f0 [ 303.510660] ? __x64_sys_epoll_ctl+0x7d4/0x1080 [ 303.515366] ? lock_release+0x9f0/0x9f0 [ 303.519363] ? find_held_lock+0x36/0x1c0 [ 303.523453] ? rcu_note_context_switch+0x680/0x680 [ 303.528429] ? kasan_check_write+0x14/0x20 [ 303.532698] ? __mutex_lock+0x6d0/0x1700 [ 303.536787] ? __x64_sys_epoll_ctl+0x7d4/0x1080 [ 303.541490] ? rcu_is_watching+0x8c/0x150 [ 303.545677] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 303.549195] QAT: Invalid ioctl [ 303.550376] ? mutex_trylock+0x2b0/0x2b0 [ 303.550411] ? __fget+0x4d5/0x740 [ 303.550439] ? ksys_dup3+0x690/0x690 [ 303.550470] ? find_held_lock+0x36/0x1c0 [ 303.550500] ? find_held_lock+0x36/0x1c0 [ 303.550537] ? __fget_light+0x2f7/0x440 [ 303.550560] ? fget_raw+0x20/0x20 [ 303.580955] ? kasan_check_write+0x14/0x20 [ 303.585336] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 303.590576] __x64_sys_epoll_ctl+0xeda/0x1080 [ 303.595111] ? __ia32_sys_epoll_create+0x70/0x70 [ 303.599900] ? fput+0x130/0x1a0 [ 303.603206] ? do_syscall_64+0x9a/0x820 [ 303.607200] ? lockdep_hardirqs_on+0x421/0x5c0 [ 303.611847] ? __ia32_sys_read+0xb0/0xb0 [ 303.615945] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.621507] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.626887] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 303.632043] do_syscall_64+0x1b9/0x820 [ 303.635960] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.641340] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.646197] QAT: Invalid ioctl [ 303.646286] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 303.646306] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.646376] ? recalc_sigpending_tsk+0x180/0x180 [ 303.646395] ? kasan_check_write+0x14/0x20 [ 303.646416] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.673477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.678679] RIP: 0033:0x457099 [ 303.681881] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.700798] RSP: 002b:00007f9b2aeb2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 303.708529] RAX: ffffffffffffffda RBX: 00007f9b2aeb36d4 RCX: 0000000000457099 [ 303.715812] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000005 [ 303.723094] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 22:02:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x10000, 0x0) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x4e23, 0x1, @local, 0xafd}, 0x1c) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='security.capability\x00') ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002b80)=""/108}, {&(0x7f0000002c00)=""/51}, {&(0x7f0000002c40)=""/215}, {&(0x7f0000002d40)=""/204}, {&(0x7f0000002e40)=""/197}, {&(0x7f0000002f40)=""/164}, {&(0x7f0000003000)=""/4096}, {&(0x7f0000004000)=""/181}, {&(0x7f00000040c0)=""/216}, {&(0x7f00000041c0)=""/9}], 0x0, &(0x7f00000042c0)=""/17, 0x0, 0xfffffffffffffc00}, 0xd04}, {{&(0x7f0000004300)=@ax25, 0x0, &(0x7f0000005640)=[{&(0x7f0000004380)=""/36}, {&(0x7f00000043c0)=""/249}, {&(0x7f00000044c0)=""/78}, {&(0x7f0000004540)=""/242}, {&(0x7f0000004640)=""/4096}], 0x0, &(0x7f00000056c0)=""/231, 0x0, 0xfff}, 0xc}, {{&(0x7f00000057c0)=@alg, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005840)=""/13}, {&(0x7f0000005880)=""/105}, {&(0x7f0000005900)=""/48}, {&(0x7f0000005940)=""/75}, {&(0x7f00000059c0)=""/175}], 0x0, &(0x7f0000005b00)=""/142, 0x0, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005bc0)=""/196}], 0x0, &(0x7f0000005d00)=""/193, 0x0, 0xde7}, 0xfffffffffffffe00}, {{&(0x7f0000005e00)=@rc, 0x0, &(0x7f0000006040)=[{&(0x7f0000005e80)=""/158}, {&(0x7f0000005f40)=""/208}], 0x0, 0x0, 0x0, 0x294000000000}, 0x80000001}, {{&(0x7f0000006080)=@nl, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006100)=""/225}, {&(0x7f0000006200)=""/208}, {&(0x7f0000006300)=""/143}], 0x0, &(0x7f0000006400)=""/136, 0x0, 0x8}, 0x7}], 0x7, 0x2000, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r4, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'ifb0\x00', &(0x7f0000000280)=@ethtool_channels={0x0, 0x2, 0x8, 0x7f, 0x289, 0x10001, 0xd0, 0x8, 0x2}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) connect$vsock_dgram(r2, &(0x7f0000000340)={0x28, 0x0, 0x2710}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) mount(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)='bfs\x00', 0x200402, &(0x7f0000000980)="b2ed4379dc12139df0c94085d58a1e626e389b57b4bb3c514b54d88fad1ca90dd074cae85d976b20d0976dc6a65f0ce1139151d2c7e0a1dd6de1fd4762e86d11fbe6e7f1e7998cf0b3c94a76098eeeb49ee12ad6541ba37f221e720175add86bf03ed7543580438034a994479ea7a5f06669338230d5abd7e2463b6b1716b781c572f720023b4a0c3dc80efd6b32746e599a174d28e4c8fd8356154edd210c2de752c61dece1b7a415bd4aa85736c80b8e8be8196d58b4ef4ceee11c232071c20e3a72a2a5243c55f31f32fa278a4a5bf6") dup2(r5, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000640)="68e0510eeaf906b56060c9d25e1e669db0c221c99dfe912260dcfa66a1a3b7e712ea9f130705bdf218adadd855ccd71d7b4da6cd608ac00c2ec8aaef4a874716363c4a657baecca1c3c084a1b02c3d316c948926ac9459f52b597b7aaed1e893a654779b7ad92037d08300ad3d7b3290408ab29442ef910dc1df2294193aaa0bd13adba566f0284f96e6409447352e65979fa8dce6945522df8fcb202a0414ce7f112c8b5d9b74e6e50e15ae05505b4c34d99318da9e98eb964a1dabb34a4eab5472e3e96babbd1279b6c5cba020349f7f80"}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000800)={0x10000004}) 22:02:13 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e4820bb8797c9347a1a9e6061769d169908a2c27a753a68220a1ad20853e4e4589f90315d7da4724797861361db10efd5bea2b42924bae2f0080000ec000000001d366369d8223be05887b01a73d8951dfe3f8c69b4ad4a2b423b1a017bad13144975f529571024877dcdd7bf800000e44b23a3a3a73d61000085a7e97ce70a6517c1df50bfde7fbd49f215dd011db41f5efc6e9001f0b9eb380bc0d31252acbf5f133612ae9ca25f1550f2fd668a071b2bfff234b472e3bb6b8a306bb4334ccdaf9e57cb32faa95e723eb66d6dccc68b54658be1b3537831263ac7233c655bbfc0a6277d6e39a2e9992fb86f714a3314232f78a84fa000daa1c0e8fb64ecbc35476f80e84b59686327a0a27f7047eb9102c79aff7ab6ae4be310d8e0203159834990143699d9b748c7d6fd16a4666b55950d30a08c2d172a7843472ce4bd9d77f5123baa8415629d76f97232bdc3b0374485665260ae34d5b71e60da775fc8b11e115dd0ddae"], &(0x7f00000002c0)=0x1) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x10000, 0x0) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x4e23, 0x1, @local, 0xafd}, 0x1c) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='security.capability\x00') ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002b80)=""/108}, {&(0x7f0000002c00)=""/51}, {&(0x7f0000002c40)=""/215}, {&(0x7f0000002d40)=""/204}, {&(0x7f0000002e40)=""/197}, {&(0x7f0000002f40)=""/164}, {&(0x7f0000003000)=""/4096}, {&(0x7f0000004000)=""/181}, {&(0x7f00000040c0)=""/216}, {&(0x7f00000041c0)=""/9}], 0x0, &(0x7f00000042c0)=""/17, 0x0, 0xfffffffffffffc00}, 0xd04}, {{&(0x7f0000004300)=@ax25, 0x0, &(0x7f0000005640)=[{&(0x7f0000004380)=""/36}, {&(0x7f00000043c0)=""/249}, {&(0x7f00000044c0)=""/78}, {&(0x7f0000004540)=""/242}, {&(0x7f0000004640)=""/4096}], 0x0, &(0x7f00000056c0)=""/231, 0x0, 0xfff}, 0xc}, {{&(0x7f00000057c0)=@alg, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005840)=""/13}, {&(0x7f0000005880)=""/105}, {&(0x7f0000005900)=""/48}, {&(0x7f0000005940)=""/75}, {&(0x7f00000059c0)=""/175}], 0x0, &(0x7f0000005b00)=""/142, 0x0, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005bc0)=""/196}], 0x0, &(0x7f0000005d00)=""/193, 0x0, 0xde7}, 0xfffffffffffffe00}, {{&(0x7f0000005e00)=@rc, 0x0, &(0x7f0000006040)=[{&(0x7f0000005e80)=""/158}, {&(0x7f0000005f40)=""/208}], 0x0, 0x0, 0x0, 0x294000000000}, 0x80000001}, {{&(0x7f0000006080)=@nl, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006100)=""/225}, {&(0x7f0000006200)=""/208}, {&(0x7f0000006300)=""/143}], 0x0, &(0x7f0000006400)=""/136, 0x0, 0x8}, 0x7}], 0x7, 0x2000, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r4, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'ifb0\x00', &(0x7f0000000280)=@ethtool_channels={0x0, 0x2, 0x8, 0x7f, 0x289, 0x10001, 0xd0, 0x8, 0x2}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) connect$vsock_dgram(r2, &(0x7f0000000340)={0x28, 0x0, 0x2710}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) mount(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)='bfs\x00', 0x200402, &(0x7f0000000980)="b2ed4379dc12139df0c94085d58a1e626e389b57b4bb3c514b54d88fad1ca90dd074cae85d976b20d0976dc6a65f0ce1139151d2c7e0a1dd6de1fd4762e86d11fbe6e7f1e7998cf0b3c94a76098eeeb49ee12ad6541ba37f221e720175add86bf03ed7543580438034a994479ea7a5f06669338230d5abd7e2463b6b1716b781c572f720023b4a0c3dc80efd6b32746e599a174d28e4c8fd8356154edd210c2de752c61dece1b7a415bd4aa85736c80b8e8be8196d58b4ef4ceee11c232071c20e3a72a2a5243c55f31f32fa278a4a5bf6") dup2(r5, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000640)="68e0510eeaf906b56060c9d25e1e669db0c221c99dfe912260dcfa66a1a3b7e712ea9f130705bdf218adadd855ccd71d7b4da6cd608ac00c2ec8aaef4a874716363c4a657baecca1c3c084a1b02c3d316c948926ac9459f52b597b7aaed1e893a654779b7ad92037d08300ad3d7b3290408ab29442ef910dc1df2294193aaa0bd13adba566f0284f96e6409447352e65979fa8dce6945522df8fcb202a0414ce7f112c8b5d9b74e6e50e15ae05505b4c34d99318da9e98eb964a1dabb34a4eab5472e3e96babbd1279b6c5cba020349f7f80"}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000800)={0x10000004}) 22:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 303.730372] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 303.737657] R13: 00000000004cbb90 R14: 00000000004c3335 R15: 0000000000000000 22:02:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_int(r1, 0x10d, 0x20000000000c, &(0x7f00000001c0), &(0x7f0000000180)=0x4) [ 303.773515] binder: 9777:9776 ioctl c0306201 20a20000 returned -14 22:02:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f86000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x4200, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0563044007000040ec63cdd26b014ec9709b13a042263795b37aaacd0e80fc4b800e4e6d21bd7f3127cae3a9518ff768fb40a994343a811e347b8f4f07c3186da941d17f312f836e352726457f4459d7d3ec866b06c8cc1efba032cfd94ac5232e51e073bc6fa95ea9a3e7c0fc4f8f24ab3a191dfa26323c13a0a6e0c2e9c43d81a4342ee2a891935da58d9220b334a8ad97a6ea"], 0x0, 0x0, &(0x7f00000000c0)}) [ 303.845897] QAT: Invalid ioctl 22:02:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={&(0x7f0000000040), 0xc, &(0x7f0000000840)={&(0x7f0000000400)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x0, 0xffffff7f}}]}, 0x1c}}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 22:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="050000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2c6000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc4040015}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe0, r3, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3937}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffff57c5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xaf8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa42}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x12c}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6786}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0xc1453032cd4b18fd}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 22:02:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x10000, 0x0) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x4e23, 0x1, @local, 0xafd}, 0x1c) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='security.capability\x00') ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002b80)=""/108}, {&(0x7f0000002c00)=""/51}, {&(0x7f0000002c40)=""/215}, {&(0x7f0000002d40)=""/204}, {&(0x7f0000002e40)=""/197}, {&(0x7f0000002f40)=""/164}, {&(0x7f0000003000)=""/4096}, {&(0x7f0000004000)=""/181}, {&(0x7f00000040c0)=""/216}, {&(0x7f00000041c0)=""/9}], 0x0, &(0x7f00000042c0)=""/17, 0x0, 0xfffffffffffffc00}, 0xd04}, {{&(0x7f0000004300)=@ax25, 0x0, &(0x7f0000005640)=[{&(0x7f0000004380)=""/36}, {&(0x7f00000043c0)=""/249}, {&(0x7f00000044c0)=""/78}, {&(0x7f0000004540)=""/242}, {&(0x7f0000004640)=""/4096}], 0x0, &(0x7f00000056c0)=""/231, 0x0, 0xfff}, 0xc}, {{&(0x7f00000057c0)=@alg, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005840)=""/13}, {&(0x7f0000005880)=""/105}, {&(0x7f0000005900)=""/48}, {&(0x7f0000005940)=""/75}, {&(0x7f00000059c0)=""/175}], 0x0, &(0x7f0000005b00)=""/142, 0x0, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005bc0)=""/196}], 0x0, &(0x7f0000005d00)=""/193, 0x0, 0xde7}, 0xfffffffffffffe00}, {{&(0x7f0000005e00)=@rc, 0x0, &(0x7f0000006040)=[{&(0x7f0000005e80)=""/158}, {&(0x7f0000005f40)=""/208}], 0x0, 0x0, 0x0, 0x294000000000}, 0x80000001}, {{&(0x7f0000006080)=@nl, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006100)=""/225}, {&(0x7f0000006200)=""/208}, {&(0x7f0000006300)=""/143}], 0x0, &(0x7f0000006400)=""/136, 0x0, 0x8}, 0x7}], 0x7, 0x2000, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r4, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'ifb0\x00', &(0x7f0000000280)=@ethtool_channels={0x0, 0x2, 0x8, 0x7f, 0x289, 0x10001, 0xd0, 0x8, 0x2}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) connect$vsock_dgram(r2, &(0x7f0000000340)={0x28, 0x0, 0x2710}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) mount(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)='bfs\x00', 0x200402, &(0x7f0000000980)="b2ed4379dc12139df0c94085d58a1e626e389b57b4bb3c514b54d88fad1ca90dd074cae85d976b20d0976dc6a65f0ce1139151d2c7e0a1dd6de1fd4762e86d11fbe6e7f1e7998cf0b3c94a76098eeeb49ee12ad6541ba37f221e720175add86bf03ed7543580438034a994479ea7a5f06669338230d5abd7e2463b6b1716b781c572f720023b4a0c3dc80efd6b32746e599a174d28e4c8fd8356154edd210c2de752c61dece1b7a415bd4aa85736c80b8e8be8196d58b4ef4ceee11c232071c20e3a72a2a5243c55f31f32fa278a4a5bf6") dup2(r5, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000640)="68e0510eeaf906b56060c9d25e1e669db0c221c99dfe912260dcfa66a1a3b7e712ea9f130705bdf218adadd855ccd71d7b4da6cd608ac00c2ec8aaef4a874716363c4a657baecca1c3c084a1b02c3d316c948926ac9459f52b597b7aaed1e893a654779b7ad92037d08300ad3d7b3290408ab29442ef910dc1df2294193aaa0bd13adba566f0284f96e6409447352e65979fa8dce6945522df8fcb202a0414ce7f112c8b5d9b74e6e50e15ae05505b4c34d99318da9e98eb964a1dabb34a4eab5472e3e96babbd1279b6c5cba020349f7f80"}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000800)={0x10000004}) 22:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000000000, 0x0) io_setup(0x0, &(0x7f0000000100)) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x14000}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400) dup2(r1, r0) 22:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 304.177838] FAULT_INJECTION: forcing a failure. [ 304.177838] name failslab, interval 1, probability 0, space 0, times 0 [ 304.189232] CPU: 1 PID: 9852 Comm: syz-executor4 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 304.197659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.207037] Call Trace: [ 304.209655] dump_stack+0x1c9/0x2b4 [ 304.213333] ? dump_stack_print_info.cold.2+0x52/0x52 [ 304.218568] should_fail.cold.4+0xa/0x11 [ 304.222674] ? fault_create_debugfs_attr+0x1f0/0x1f0 22:02:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) lseek(r0, 0x18, 0x3) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:02:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 304.227808] ? graph_lock+0x170/0x170 [ 304.231633] ? graph_lock+0x170/0x170 [ 304.235454] ? __lock_acquire+0x7fc/0x5020 [ 304.238882] binder: 9853:9855 unknown command 5 [ 304.239730] ? find_held_lock+0x36/0x1c0 [ 304.239759] ? __lock_is_held+0xb5/0x140 [ 304.252698] ? gcmp_special_blocks.isra.9+0x78/0x4b0 [ 304.257841] ? check_same_owner+0x340/0x340 [ 304.262184] ? rcu_is_watching+0x8c/0x150 [ 304.266351] ? rcu_note_context_switch+0x680/0x680 [ 304.271316] __should_failslab+0x124/0x180 [ 304.275586] should_failslab+0x9/0x14 [ 304.278065] binder: 9853:9855 ioctl c0306201 20a20000 returned -22 [ 304.279401] kmem_cache_alloc+0x29c/0x710 [ 304.279499] ? kernel_text_address+0x79/0xf0 [ 304.279518] ? __kernel_text_address+0xd/0x40 [ 304.298977] ? unwind_get_return_address+0x61/0xa0 [ 304.303937] ep_ptable_queue_proc+0x14e/0x520 [ 304.308512] ? clear_tfile_check_list+0x3a0/0x3a0 [ 304.313518] rds_poll+0x193/0x920 [ 304.317002] ? kasan_slab_alloc+0x12/0x20 [ 304.321175] ? kmem_cache_alloc+0x12e/0x710 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 304.325514] ? clear_tfile_check_list+0x3a0/0x3a0 [ 304.330381] ? rds_setsockopt+0xd30/0xd30 [ 304.334559] ? lock_downgrade+0x8f0/0x8f0 [ 304.338735] ? graph_lock+0x170/0x170 [ 304.342560] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 304.347251] ? rds_setsockopt+0xd30/0xd30 [ 304.351526] sock_poll+0x32f/0x4a0 [ 304.355092] ? sock_ioctl+0x680/0x680 [ 304.358914] ? __lock_is_held+0xb5/0x140 [ 304.362779] QAT: Invalid ioctl [ 304.363004] ? sock_ioctl+0x680/0x680 [ 304.363024] ep_item_poll.isra.14+0x15c/0x400 [ 304.363052] ? ep_eventpoll_poll+0x200/0x200 [ 304.363078] ep_insert+0x767/0x1d80 [ 304.363109] ? ep_send_events_proc+0xef0/0xef0 [ 304.363125] ? lock_acquire+0x1e4/0x4f0 [ 304.363140] ? __x64_sys_epoll_ctl+0x7d4/0x1080 [ 304.363157] ? clear_tfile_check_list+0x3a0/0x3a0 [ 304.363175] ? lock_release+0x9f0/0x9f0 [ 304.404755] ? find_held_lock+0x36/0x1c0 [ 304.408838] ? rcu_note_context_switch+0x680/0x680 [ 304.413796] ? kasan_check_write+0x14/0x20 [ 304.418056] ? __mutex_lock+0x6d0/0x1700 [ 304.422166] ? __x64_sys_epoll_ctl+0x7d4/0x1080 [ 304.426866] ? rcu_is_watching+0x8c/0x150 [ 304.431120] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 304.435808] ? mutex_trylock+0x2b0/0x2b0 [ 304.439895] ? __fget+0x4d5/0x740 [ 304.443371] ? ksys_dup3+0x690/0x690 [ 304.447100] ? find_held_lock+0x36/0x1c0 [ 304.451526] ? find_held_lock+0x36/0x1c0 [ 304.455634] ? __fget_light+0x2f7/0x440 [ 304.459627] ? fget_raw+0x20/0x20 [ 304.463150] ? kasan_check_write+0x14/0x20 [ 304.467413] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 304.472624] __x64_sys_epoll_ctl+0xeda/0x1080 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xfffffffffffffcc5, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RREADDIR(r1, &(0x7f0000000380)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) write$P9_RGETATTR(r1, &(0x7f00000005c0)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/246) [ 304.477145] ? __ia32_sys_epoll_create+0x70/0x70 [ 304.481920] ? fput+0x130/0x1a0 [ 304.485223] ? do_syscall_64+0x9a/0x820 [ 304.489239] ? lockdep_hardirqs_on+0x421/0x5c0 [ 304.493863] ? __ia32_sys_read+0xb0/0xb0 [ 304.497951] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.503352] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 304.508503] do_syscall_64+0x1b9/0x820 [ 304.512425] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 304.517837] ? syscall_return_slowpath+0x5e0/0x5e0 [ 304.522818] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 304.527863] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 304.532903] ? recalc_sigpending_tsk+0x180/0x180 [ 304.537680] ? kasan_check_write+0x14/0x20 [ 304.541945] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.546820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.552038] RIP: 0033:0x457099 [ 304.555248] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.574656] RSP: 002b:00007f9b2aeb2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 304.582395] RAX: ffffffffffffffda RBX: 00007f9b2aeb36d4 RCX: 0000000000457099 [ 304.589684] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000005 [ 304.596967] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 304.604256] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 304.611542] R13: 00000000004cbb90 R14: 00000000004c3335 R15: 0000000000000001 22:02:14 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x282840, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:02:14 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x10001, 0x80000) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000033, r0, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, [{}], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)={0x3, 0x1}) 22:02:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bdd99de91be10eeaf000e54fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x10d, 0x7d, 0x2, {{0x0, 0xee, 0x8, 0xffffffff, {0x6a, 0x2, 0x3}, 0x800000, 0x0, 0x716, 0x1, 0x30, "2f65786500000000000409004bdd99de91be10eeaf000e54fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00", 0x30, "2f65786500000000000409004bdd99de91be10eeaf000e54fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00", 0x30, "2f65786500000000000409004bdd99de91be10eeaf000e54fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00", 0x2b, '[,ppp1ppp1em0keyringnodevGPLeth0!})bdevproc'}, 0xa, '\'selfself/', r1, r2, r3}}, 0x10d) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xffffffffffffffff, 0x7fb, 0x6, 0x1}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getgroups(0xa, &(0x7f0000000040)=[0xee01, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff]) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(r4, r5, r6) 22:02:14 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0xbd5, @loopback, 0x1}}, 0x0, 0x1, 0x3f, "facd0c08e331eab37395c0ec1a533961707292404695a961f94b552578ab46eb2a659f3160c0585181bb8fe4c0123a9fff0e3f084b8c10cb9387fe91fbc55d7678ca9a222104fcfd8d36fdf2fe818cb5"}, 0xd8) r2 = mmap$binder(&(0x7f000006c000/0x6000)=nil, 0x6000, 0x1000000, 0x20010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="12634840000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="050000000000000007630440020000000b6300000063404003000000000000000100000000000000000000001100000008000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a6a7701010000", @ANYRES64=r2, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r2, @ANYBLOB="11634840020000000000000002000000000000000000000010000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="000000000000000001000000000000000500000000000000852a627300010000", @ANYRES64=r2, @ANYBLOB="0000000000000000852a747000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="000000000000000002000000000000000d00000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="030000000000000008631040", @ANYRES64=r2, @ANYBLOB="0300000000000000106308400000000000000000"], 0xffffffffffffff9d, 0x0, &(0x7f0000000240)}) 22:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x7, 0x200, 0xcc, 0xffaf, 0x0}, &(0x7f0000000440)=0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f00000004c0)={0x18, 0x71, 0x1, {{0x61, 0x3, 0x6}, 0x3f}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x8}, 0x8) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x8000000003d, 0x12000) recvfrom$inet(r6, &(0x7f0000000300)=""/132, 0x84, 0x40000002, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) keyctl$chown(0x4, r3, r4, r5) r7 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r7, 0x127a, &(0x7f0000000000)) 22:02:14 executing program 6: syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') r0 = creat(&(0x7f0000000740)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x3ff, 0x101, 0x401, 0x81, 0x0, 0x80, 0x9, 0x2, 0x3, 0x2}) syz_open_procfs(r1, &(0x7f0000000100)='net/ip_tables_targets\x00') sendfile(r0, r0, &(0x7f0000000200), 0x10013c93e) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3, r1}) 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 304.902698] binder: 9926:9926 ioctl 89e2 20000040 returned -22 [ 304.916072] binder: 9924:9926 ioctl 89e2 20000040 returned -22 22:02:14 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f00000001c0)=0x51, 0x8) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="14ec66e28ac2b153"], 0x0, 0x0, &(0x7f00000000c0)}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) 22:02:14 executing program 0: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000003080)={0x18}, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002cc0)=""/143) recvmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/68, 0x44}], 0x4}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/122, 0x7a}, {&(0x7f0000001280)=""/217, 0xd9}], 0x2, &(0x7f00000013c0)=""/175, 0xaf, 0x20}, 0x2}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/127, 0x7f}], 0x2, &(0x7f0000001600)=""/4096, 0x1000, 0x1}, 0x400}, {{&(0x7f0000002600)=@generic, 0x80, &(0x7f0000002980)=[{&(0x7f0000002680)=""/176, 0xb0}, {&(0x7f0000002740)=""/126, 0x7e}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/11, 0xb}, {&(0x7f0000002800)=""/118, 0x76}, {&(0x7f0000002880)=""/195, 0xc3}], 0x6, &(0x7f0000002a00)=""/186, 0xba, 0x4}}], 0x4, 0x101, &(0x7f0000002bc0)={0x77359400}) 22:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 305.077743] binder: 9945:9946 unknown command 0 [ 305.130553] binder: 9945:9946 ioctl c0306201 20a20000 returned -22 [ 305.206640] binder: 9947:9946 unknown command 0 22:02:14 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:14 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="030000082895a09aa7bf9c3ed640a883d467e29d6b72d1d2fe1de6c3c02dcc38fb60f04f94db7b5192ae2dc7ca35e856fcfa78c0a3f360355504917d350a2c83ffcec95ceb78df1f7297f39ee4f6dc8ceecfcb36074746f732526acc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000007, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x4000000001) 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 2: r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000040)={0x3, 0x4}) fcntl$getown(r1, 0x9) r4 = accept$alg(r1, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)={0x6}) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x147, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924924fa, 0x0) accept$alg(r1, 0x0, 0x0) 22:02:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)=""/240, 0xf0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000000), 0x10) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) getsockopt(r0, 0x0, 0x62, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) 22:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:14 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000f7c00df78"], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x183000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) [ 305.228398] binder: 9947:9946 ioctl c0306201 20a20000 returned -22 22:02:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 0: r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0xee72) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendfile(r0, r1, &(0x7f0000000000), 0x8000fffffffe) finit_module(r2, &(0x7f00000000c0)='\x00', 0x1) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x292, {0x7, 0x6, 0x1, 0x7, 0x6, 0x2}, 0x9, 0x98}, 0xe) 22:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 305.344693] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 305.377497] binder: 9991:9993 Acquire 1 refcount change on invalid ref 8130304 ret -22 22:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x82) sendto$inet(r0, &(0x7f0000000280)="491a40d134ab9f6845466a551784c49517fe0446a044e933208b1e600f3282b0c55f8d6fad5cc97ad0cf2fabcbb8338aacc9fc9027ab9fbdd9e0d0a190c568dbf1833ba2597c5ae55ac3b3f2e58637b89688705254ccf286cd7054c42798ad030e12af50a4334e07f448aa1be3f21d07ef5796b014a9b86d774aff149b95e390f55624d9488c2e1e0efd9554b9cd6fe48996b37e2ebd47fca277296c63627fdf816eb2ed71deef6fb95e2e9ecefaa11400a6f2017bcd81d8e3e41248d75a54f3e31830f5bcf6449e17797d6e78e675001937f91d232ee09e50d56b98146e69e02cf4ca3d2f6c1ac6a61a21198268ebb5ac10cea903", 0xf5, 0x801, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a80)={0x0, @rand_addr=0x10001, @local}, 0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/27, 0x1b) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:02:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 305.455929] binder: 9994:9993 Acquire 1 refcount change on invalid ref 8130304 ret -22 22:02:15 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xab5, 0x40) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) 22:02:15 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1000000000000) fcntl$getflags(r2, 0x401) 22:02:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x2, 0x0) getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = signalfd4(r1, &(0x7f0000000280)={0xbb8a}, 0x8, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000300)=0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x64e0165a, 0x40000) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000002c0)=0x9, 0x4) fcntl$dupfd(r2, 0x406, r3) memfd_create(&(0x7f00000000c0)='eth1-*\x00', 0x1) 22:02:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, &(0x7f0000000080)) 22:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) [ 305.689331] binder: 10027:10028 ioctl c0306201 20a20000 returned -14 [ 305.704908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 22:02:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '&GPL'}, {}, {0x20, "17656d312d3a657468316c6f1100"}, {0x20, '.*selinuxlosystemwlan1.!+('}, {}, {0x20, "6c6f7c73656375726974797d5d5c74727573746564b073797374656d766d6e657431"}, {0x20, '^em0'}, {0x20, 'self'}], 0xa, "1d06d0339002046dca41517a604989cb793e6eda3c10b39bdae9a460a7341dafe8d45e62ab30da2c4bf749ca2c7b584038a4633731321c2c07fa6d931a016c1bcffb9711ddd4746200c76525a9728a4fc474292990ddc2b96f87a5d488ac7be96b52bd3f4ca2b92f5e8691f809a220ad6c5bd10346f235b347465649eab3a61873dc90e6788c782b0697cce4d6060b39a40656e7656ca754bb3c456bc52745c5e8c5bed11a7e8fc73f0c6b1a975837b75f316dc2b17c3f97b44748437c83ef1a3fa864d0fc519a65c2"}, 0x132) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 22:02:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 305.773593] binder: 10027:10047 ioctl c0306201 20a20000 returned -14 [ 305.790542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 22:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x28800) vmsplice(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="873398d58688b4090747386f0b8fd0a89220b02d99ba440af5cb8abb826aa959e27a98e9e5686d8972974fc6963475e8611dd8327b14f2faf8eb6e52d043a93226fa49418d0b452b79de2d35e5355e55a3a2ee1a718b0b2394256b0579cc9b2c5193713f82e93488f14d63194cb73a7beaa324bd9f463d1890a1233c328cd3b9349c7c9f598e9e30f0ea6b5f0266ffbb9f42b6bd8e37672088bcecbe4ab67dbcf6bf1539109ae89527aca1851e5849956101ce85", 0xb4}], 0x2, 0x7) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:15 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xab5, 0x40) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) [ 305.935600] binder: 10065:10067 ioctl c0306201 20a20000 returned -14 22:02:15 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xfffffffffffffffa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x8, 0xa000000000000000, &(0x7f0000000000)=0x9}) r3 = getpgid(0x0) tkill(r3, 0x13) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3c) 22:02:15 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x20}, &(0x7f0000000580)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, 0xfffffffffffffffe, 0x400000, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={r1, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x7fff, 0x2, 0x8001, 0x8}, 0x98) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x10}) getsockopt(0xffffffffffffffff, 0x8004, 0x7, &(0x7f00000001c0)=""/23, &(0x7f0000000140)=0x17) r4 = socket(0x0, 0x100000, 0x0) connect(r3, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x9, 0x586, 0x100000000}, 0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r4, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(0xffffffffffffffff) 22:02:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 306.017431] binder: 10065:10067 ioctl c0306201 20a20000 returned -14 [ 306.041225] binder: 10081:10081 ioctl c0306201 20a20000 returned -14 22:02:15 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x100000000, @ipv4={[], [], @broadcast}, 0x1000}, 0x1c) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB='D\a\\\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000000c0)}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10200, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x7, &(0x7f0000000080)=""/186, 0xba) 22:02:15 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xab5, 0x40) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) [ 306.264643] binder: 10111:10112 ioctl c0306201 20a20000 returned -14 [ 306.280389] binder: 10108:10108 unknown command 0 [ 306.317274] binder: 10108:10108 ioctl c0306201 20a20000 returned -22 22:02:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000080)) 22:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001000)={0x0, @broadcast, @rand_addr}, &(0x7f0000001040)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001080)={@local, @multicast2, 0x0}, &(0x7f00000010c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x1ff, 0x80) ioctl$TCFLSH(r4, 0x540b, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x5, 0x3ef, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r3}) r5 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) sendto$unix(r5, &(0x7f0000000440)="07280e4d773a3f2f1c50a037e6d31175dde1a9d0a33b1a67a819cc9e62c23854b8378b89c7b249116ec64f39ac7f556147be1731c7f5ad46e8140da23b30fc175d7024e3dc9aa8734d665f4b8d1b3ab96b4f39", 0x53, 0x4000, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r3}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r3}) openat$cgroup_subtree(r5, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) renameat(r5, &(0x7f00000005c0)='./file0\x00', r4, &(0x7f0000000600)='./file0\x00') r7 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r8 = semget(0x3, 0x0, 0x2e2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000640)={r1, 0xfff, 0x7, 0x9, 0x2}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) r10 = getgid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000008c0)=0xe8) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) getresgid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) r15 = getuid() getresgid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000bc0)={0x2c0, 0x0, 0x3, [{{0x1, 0x1, 0x7df3, 0x40, 0x6, 0xcc7c, {0x6, 0x81, 0x80000001, 0x2, 0xfffffffffffffffd, 0xfffffffffffffbff, 0x7, 0x1, 0x8, 0x100000001, 0x4, r9, r10, 0x7, 0x9}}, {0x5, 0x3f, 0x1d, 0x7370, 'em1keyringvboxnet0mime_type-:'}}, {{0x1, 0x2, 0x5c77, 0x7, 0xffff, 0x1, {0x2, 0x8, 0x7fffffff, 0x9, 0x4, 0x7fff, 0xff, 0xfffffffffffffffb, 0x4, 0x2, 0x3, r11, r12, 0x7ff, 0x9}}, {0x5, 0x0, 0xa, 0x8, '/dev/dsp#\x00'}}, {{0x2, 0x1, 0x1, 0x7, 0x5, 0x1f, {0x1, 0x7fff, 0xfffffffffffffff9, 0x0, 0x0, 0x6, 0x7, 0xc29, 0x100000001, 0xb2, 0x0, r13, r14, 0x7, 0x8}}, {0x1, 0x7ff, 0xd, 0x1, 'bond_slave_0\x00'}}, {{0x4, 0x1, 0x400, 0x3, 0x400, 0x43b7, {0x5, 0x5, 0x327b, 0x35, 0x100000000, 0xfffffffffffffc01, 0x100, 0xeba7, 0x4, 0x400, 0x2, r15, r16, 0x5, 0x4}}, {0x3, 0x80, 0xd, 0x9, '/dev/usbmon#\x00'}}]}, 0x2c0) semtimedop(r8, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) 22:02:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 306.394772] binder: 10108:10120 unknown command 0 22:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 306.470112] binder: 10108:10120 ioctl c0306201 20a20000 returned -22 22:02:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r0, &(0x7f0000000080)) 22:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x240, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x7, 0x3, [0x5, 0x6, 0x8000]}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e22, @remote}}, 0x2, 0x152afee5}, &(0x7f00000002c0)=0x90) r4 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x102}, {r1, 0x40}, {r2, 0x1}, {r4, 0x20}], 0x4, 0x3) ioctl$VT_RELDISP(r1, 0x5605) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r5, 0x82}, {r5, 0x20}, {r5, 0x2000}, {r5, 0x400}, {r5, 0x4}, {r5, 0x400}], 0x6, 0x100) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="f422044004000000"], 0x0, 0x0, &(0x7f00000000c0)}) pipe2(&(0x7f0000000140), 0x4000) keyctl$session_to_parent(0x12) [ 306.832656] binder: 10163:10171 unknown command 0 [ 306.841543] binder: 10163:10171 ioctl c0306201 20a20000 returned -22 22:02:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)) 22:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x8000, 0x0) socketpair(0x0, 0x3, 0x8, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet6(r0, 0x0, &(0x7f0000000400)=0xff47) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x100000000, 0x940) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @random="e80300002410"}) r5 = fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff3d) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r6, r5}}, 0x18) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 22:02:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x20}, &(0x7f0000000580)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, 0xfffffffffffffffe, 0x400000, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={r1, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x7fff, 0x2, 0x8001, 0x8}, 0x98) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x10}) getsockopt(0xffffffffffffffff, 0x8004, 0x7, &(0x7f00000001c0)=""/23, &(0x7f0000000140)=0x17) r4 = socket(0x0, 0x100000, 0x0) connect(r3, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x9, 0x586, 0x100000000}, 0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r4, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fchdir(0xffffffffffffffff) [ 306.953628] binder: 10175:10162 unknown command 0 22:02:16 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101900, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x9, @mcast2, 0x80000001}}, 0x1d, 0xffffffff, 0xfff, "3eb935c68aa72c291bead6e852753e5cd7277c262757f2830f3c54481bd4eb132a90c1189e73494b1c3abb5b96b7c4f869c0755ea1c390a21375742e1554858621eab936f1b62d2cbe0a49e9f8f713ea"}, 0xd8) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 306.991092] binder: 10175:10162 ioctl c0306201 20a20000 returned -22 22:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 307.124486] binder: 10198:10200 ioctl c0306201 20a20000 returned -14 22:02:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000100)='md5sumsystemeth1)\x00', 0x12, 0x2) 22:02:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000080)="950fccc84450be8546a82e585314c6344cf7c951e01ef992617a0cac663789cb156bf3cc31f132112d7cd60aab55c66a38ddc953c08a4de1ae64ef23bd04135bebe266c6a26502ba39cb22579678cf0cf1b177104516996528f1be7f4efc651e544dcb315b29", 0x66) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0xff1a) preadv(r1, &(0x7f0000000480), 0x100000000000026b, 0x1000000) 22:02:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 3: clone(0x88214200, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x88002, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="056304400000000095e2960e79f871e4ae6fd2d7370aa49ff5f24b55f01b959d6b34458156c7fc62404e4a9d11a2b1f2a1006f91b6e52d7c6926c36961b0879c691c14134d8f23487ef5c1a7b3c3ed25ced58e7a4ce470266e93e1a5f6b37bbb47935adbfa49bcfc79f37dd52230132fc768fb1f9f78258854ba022b7a89b86006ab389a3c6b47a92b"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1a000}) 22:02:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/242, 0xf2}], 0x1, 0x0) 22:02:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x20000) utimensat(0xffffffffffffffff, &(0x7f0000f8eff8)='./file0\x00', &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}, {0x0, 0x2710}}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 22:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0010000000000}) 22:02:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = gettid() process_vm_readv(r3, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3, 0xffffffffffffffff}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = gettid() setpgid(0x0, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000002ac0)) read(r5, &(0x7f0000000040)=""/92, 0x5c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) 22:02:17 executing program 6: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/177, 0xec) 22:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:17 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x422000, 0x0) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipx={0xffff, 0xce, 0xffff, 0x0, {@random=0x8000, @random="3bd66ed18353", 0x7ff}, {@broadcast, @current, 0x4}, "0f32bd4edda9318e5deb0d100e55860765562753303097be27d4250de46514c2a3f0387cf7c59368d10abf982700f273ad30303630947d148be0116ea1becd06067ff91f7e17de8dd466b90cb54dbcc51ae627cf84d4dc34cf0094d0adfcfa5f12d1ada10902493e7ef22b58cb2b2bd31cb28fe3eda797558dccc4c1fccdcf631e532dc424f890cf76095f273fbaff7fa7c02591f376511335ccd6fc604e5969472afa0a40ab864e2bbca5170b0f0d9e"}}, 0xd2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x28001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x1, 0x3}, 0x14) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x44000) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000180)={{}, {0x0, 0x2}}) flock(r1, 0x5) 22:02:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f00000000c0)}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}) 22:02:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa00100}) 22:02:17 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {{0x2, 0x4e24}}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240d00000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 308.033021] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 [ 308.054907] binder: 10297:10298 Acquire 1 refcount change on invalid ref 1776640 ret -22 22:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 0: r0 = socket$inet(0x2, 0x80000000003, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x0, 0xa0010000000000}) 22:02:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1f, r1, 0x1, 0x762acc56, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) unshare(0x22000400) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x71}}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) [ 308.198431] binder: 10297:10298 Acquire 1 refcount change on invalid ref 1776640 ret -22 22:02:17 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000080)='/dev/null\x00', 0x1) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:17 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(r0, 0x4, 0x800) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x6) ioctl(r2, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0xffff0000, 0x1a, 0x1700, {0x0, &(0x7f0000000280), 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 22:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 308.320710] IPVS: length: 4096 != 8 22:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 308.361857] IPVS: length: 4096 != 8 22:02:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x0, 0xa00100}) 22:02:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80200, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000040)={@empty, @rand_addr=0x1ff}, 0x8) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00') getrandom(&(0x7f0000000080)=""/189, 0xbd, 0x3) request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)='\x00', r0) 22:02:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x404080, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0xc0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00000000300500004000", 0x9d01}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x800) accept(r2, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000080)=0x80) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x800000000001) 22:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 308.457276] binder: 10345:10345 ioctl c0306201 20a20000 returned -14 [ 308.564545] binder: 10338:10344 ioctl c0306201 20a20000 returned -14 22:02:18 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x20001) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0x51, "ceb71045e2ce64d077e43424f6d4bb0e5d6930b108443240597e7ce0faede418c6e25e35cd2f9d426ca65681c2d0ee5036efdece4e4fa8d33ef59e9eadac7dc4498b65149da7dbe3e755a46ef7f8147593"}, &(0x7f0000000180)=0x59) 22:02:18 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x0, 0x1a000}) 22:02:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r0) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000040)=0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 22:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:18 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x2000000000004}], 0x30) r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) r1 = semget$private(0x0, 0x4, 0x100) semtimedop(r1, &(0x7f0000000000)=[{0x3, 0x3f, 0x1800}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 22:02:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 308.813723] binder: 10383:10388 ioctl c0306201 20a20000 returned -14 22:02:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") write(r1, &(0x7f0000000200)="2400000020002501075f0165ff72fc2280000000001000220ee1000c08000f0000001700", 0x24) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x3, {{0x2, 0x2, @local}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x18, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x90) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x3ff, 0x5, 0x7ff, 0x4, 0x40}) 22:02:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) lseek(r0, 0x0, 0x1) 22:02:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x4, 0x0, &(0x7f0000000000)) [ 308.922386] binder: 10383:10389 ioctl c0306201 20a20000 returned -14 22:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x7fff, 0x7, 0x3, 0xfffffffffffffffb, 0x2}, &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x1, 0x4) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x90) getdents64(r2, &(0x7f00000000c0)=""/211, 0xd3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x3, r0}) getdents(r0, &(0x7f0000000040)=""/64, 0x40) getdents(r0, &(0x7f00000001c0)=""/251, 0xfb) 22:02:18 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x2, 0x5}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e24, 0x100000000, @local, 0x5}}}, 0x84) ioctl$KDENABIO(r0, 0x4b36) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42021) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1}, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000240)=0x17ffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7ff, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r2, &(0x7f0000000e50), 0xfffffe41) [ 309.141009] binder: 10426:10427 ioctl c0306201 20a20000 returned -14 22:02:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x2000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 22:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 309.268081] binder: 10426:10451 unknown command 0 22:02:18 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x1) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000500)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000003c0)={0x1, "c0"}, 0x2) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000000540)=0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xa8) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r3, &(0x7f0000000640)=0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r0, 0x1, 0x1, 0x5, &(0x7f00000005c0)=[0x0, 0x0], 0x2}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x4e23, 0x3f, @local}, r4, 0xffff}}, 0x48) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r5, 0x302, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x523e}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008090}, 0x0) ioctl$TIOCSBRK(r0, 0x5427) socket(0x15, 0x6, 0x3ff) dup(0xffffffffffffffff) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) 22:02:19 executing program 4: socketpair$inet(0x2, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x80000000, 0x20c1) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000001c0)) splice(r0, &(0x7f0000000040), r1, &(0x7f0000000140), 0x6, 0xc) r3 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x100000201) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) 22:02:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) 22:02:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 309.390437] binder: 10426:10451 ioctl c0306201 20a20000 returned -22 22:02:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) [ 309.455502] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 22:02:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:19 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x10400, 0x2) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x633f, 0x0, 0x7, 0xb164, 0x749b, 0x6}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x2000000000) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 22:02:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3, 0x4040) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000280)=""/34) r3 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="4a73049bd40952480314647876603b380dbfc2ef76f828ad806fffa0988178ff7dccfc833595d8d05274b951f25d2c28973d9902084f60", 0x37, 0xfffffffffffffff8) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="ca097b0a69413dec882f7f011f71b73f13010a4dbc1ae7ccae5ce39873208a1bb3d17869", 0x24, r3) [ 309.762537] binder: 10487:10488 ioctl c0306201 20a20000 returned -14 [ 309.803231] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present [ 309.871517] binder: 10487:10489 ioctl c0306201 20a20000 returned -14 22:02:19 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1111, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) pread64(r3, &(0x7f0000000000)=""/109, 0x6d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 22:02:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}]}, 0x2c}}, 0x0) 22:02:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 22:02:19 executing program 2: mq_unlink(&(0x7f0000000040)='/dev/kvm\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 22:02:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:19 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x10b, 0x2, 0x7, 0x1d6, 0x10, 0x0, 0x1b4, 0x1}, "0a6faa6bcad125eb5de6dc13857bdbb11c960f4b6571452f3e16228064820d74bd7842bfe0400a544056bbd76a25803b762a90768e89af5f6b19f700f7", [[], [], [], []]}, 0x45d) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0563814000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:19 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x10000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0xb254) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400200, 0x0) r2 = semget$private(0x0, 0x1, 0x400) semctl$IPC_INFO(r2, 0x5, 0x3, &(0x7f0000000100)=""/214) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x224403, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000240)=0x6) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x77359400}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000280)=""/87, &(0x7f0000000380)=0x57) 22:02:19 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x9, 0x400000) accept4$packet(0xffffffffffffffff, &(0x7f0000003540)={0x11, 0x0, 0x0}, &(0x7f0000003580)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000035c0)={'vcan0\x00', r1}) r2 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x100000001) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[{0x0, 0x3a46}, {0x3, 0x28}, {0x8, 0xe2}], 0x3) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000440)={0x6, 0x319, &(0x7f0000000300)="d85284026e02efde429714edac576d4153f2ff22eb2bbda0b869", &(0x7f0000000340)="e4b1308a42e6ca30222d5962a2b4ca1e345eaba82177f95b7db404a1d4e64d81fc9097148fbefee5049fc90eb9599a862050bc391e41741d00506cafc5fbeb2cb2f82801ea53bddf3d369929452d7bcb5cbdd4b2e24fe6322fdc999e979bff7f7662647c39a6e181b0e2a8875e032c9f0d55cb38cb14bade3f0f3b11ec42c50b1ca8db14c311405a36e5cd00aae22d9adbd0af07cd38b3d03189eaa8bdd83ea8bba3b90b95fd9deb97932ff517750db33b4eba1cc352b260dddad27120918a05bf86ae689943cf4f89bf0d379d0cc0edd318be39", 0x1a, 0xd4}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) connect$can_bcm(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 22:02:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:19 executing program 6 (fault-call:3 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 310.356615] binder: 10530:10540 unknown command 0 22:02:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r3 = creat(&(0x7f0000001140)='./file0\x00', 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{&(0x7f0000002340)=@pppoe={0x18, 0x0, {0x0, @local, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{0x10, 0x111}], 0x10}}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65302023c9ee8cde962728eefdc5c0c553e1250a539f60dd18cc1e60c7774ed785e0ed691bf72b77476265cf41049460199269702566f06469363433cfac8598280ba4296f9ecc9aba11348dd776d21bcbeb370cf58b"], 0xc) close(r3) poll(&(0x7f00000000c0)=[{r2, 0x4000}], 0x1, 0xe3d) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000ba9db3e4ee699a71566fde75c72871010df305083c08a582e71bfd4c7a0ae3280a5e65444e973bd31aa2fc4ee293f9e95ad5c3c88e129091e39faf052a"], &(0x7f0000000280)=0x1) r4 = eventfd(0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x0, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x90) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r4}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0', [{}, {}, {0x20, ']wlan1wlan0system\\'}], 0xa, "78e176a079c3fe432e2b436ea5dd6a56d16157ae0f6a273081af92a848b96dbb2ace"}, 0x42) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x0, 0x2, r4}) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) 22:02:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0, r0, 0x6, 0x1}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba5370000000000000070000000000000001000000000000000300"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000380)="5b19c319400273f024a7fd8ca553ac85dd7244fcbce75eefb6a180e4a66c0e127b1b39ab5d9933b713b2bc81d61a90d6c5dcb3c421cbd1692c86cbbd364b3529bb642115a79b989289510c63dd4d6db932ba7d285ac3d684d230e8e6c16345c9a35c552ad93a99c210c48033eddf43c3924847d071908f24500584ea6bb06ab635875b5eca1b94ade3ba17bce5d326daee17fc8296eb7e81ca87bce6c70d79b0e1a9d708a7a18ea5483867fa4e4fa640346f5cb21fbea46f", 0xb8}], 0x1}, 0x4840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={r0, 0x0, 0x5, 0x2, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000001000000002200000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9, 0xe1e4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000005c0)=0x1) dup2(r3, r1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000018c0)=""/4096) [ 310.399187] binder: 10530:10540 ioctl c0306201 20a20000 returned -22 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8000, 0xfffffffffffffff7, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, 0x40, 0x0, 0x9, 0x0, 0xffffffffffffff00, 0x2, 0xfffffffffffffffe, 0x3d6, 0xfa, 0x983d, 0x9, 0x100, 0x5, 0x20, 0x200, 0x3ff, 0x5fea, 0x2, 0x1, 0x4, 0x8, 0x9, 0x200, 0x4, 0x9, 0xff, 0x3, 0x1, 0x0, 0x2b9, 0x5, @perf_bp={&(0x7f0000000180), 0x8}, 0x4100, 0x2, 0x81, 0x6, 0x0, 0x71, 0x3}, r2, 0x5, 0xffffffffffffffff, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @multicast1, 0x0}, &(0x7f0000000100)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @random="77a6958cd738"}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x100000000, 0xffffffffffffff67) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 310.504888] binder: 10541:10557 unknown command 0 22:02:20 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0563044000030000"], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x3f, 0x4040) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000002440)={0x2}, 0x4) [ 310.570101] binder: 10541:10557 ioctl c0306201 20a20000 returned -22 22:02:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x20000050}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 310.696191] binder: 10576:10579 unknown command 0 [ 310.738331] binder: 10576:10579 ioctl c0306201 20a20000 returned -22 22:02:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x800000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa004d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r2 = dup2(r1, r0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = epoll_create(0x100000001) msgget(0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 22:02:20 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x80000000000, 0x20010, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x20100) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x5) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000002c0)={0x4, 0x9e, [{0x100000000, 0x0, 0x4e}, {0xffffffffffff94c0, 0x0, 0x81}, {0x9, 0x0, 0x3}, {0xffff, 0x0, 0x7}]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="ffff0000000000de"], 0x0, 0x0, &(0x7f00000000c0)}) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="10002abd7000fddbdf25020000000800011a4e2300000800fffbffffffffffff00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc000000000, 0x569500) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000140)=0x6) r2 = epoll_create(0x6) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xf4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) [ 310.969866] binder: 10602:10603 unknown command 65535 [ 311.010090] binder: 10602:10603 ioctl c0306201 20a20000 returned -22 [ 311.052351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.071399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.082075] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 22:02:20 executing program 4: socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc\'\x00'}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000000)={0x2000}) socketpair(0x1, 0x0, 0x3, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0x3, 0xc0d5, 0x2}) [ 311.111292] binder: 10602:10615 unknown command 65535 [ 311.111314] binder: 10602:10615 ioctl c0306201 20a20000 returned -22 [ 311.135668] 8021q: adding VLAN 0 to HW filter on device team0 22:02:20 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa) 22:02:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="0a5cc80700315f85715070") setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x2001c, &(0x7f0000000100)={@remote}, 0x14) [ 311.405825] binder: 10622:10624 ioctl c0306201 20a20000 returned -14 [ 311.454377] binder: 10625:10630 ioctl c0306201 20a20000 returned -14 [ 311.462193] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 311.484350] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 311.570107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:02:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:02:21 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="6c6f8700", 0x2) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80200, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="056304400000000076aee8cd9c93cdd223d93d1a2c08069d6bbf01684feea59edafe764c183012303e2af28cf138be7cdfc0d37a042030796908de05a04a825fda1c6332950903e53a0d51eab6bbf7c26f548217dda5edebf5e0a2e209351adb92e852bfa317b097146bc27e169be7e392c891c42f347d24bcd5bdd590cb0e2dc95113890739d02e859dce4b13d6b53703d7ab94637b8924027d21e016c6a0c27b4881e976377b57f10762075e4e636b524f32639a1766204a9dc0d42d73be61b1de73d1c44ed68423595e3d95ba3765648874073dffd1152e406dc952d8e57e6b566c39dbd5fbe54fddd85ede432c45297dd48685dffb83d7e32352682bf1f0b91684d077f27627ca868a9922ec813c46ef37a34c82bac780fc0817fea87d91a2fb5e8fd8f1bde0b4e4e4055163c14135b6a840"], 0x0, 0x0, &(0x7f00000000c0)}) fallocate(r0, 0x0, 0x3, 0x288) accept$nfc_llcp(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x60) 22:02:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1400000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x201003) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x5, 0xfffffffffffffffd, 0x4ff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{}, {}, {}]}, 0x108) 22:02:21 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x10000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) read(r2, &(0x7f0000000000)=""/63, 0x3f) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) clone(0x2000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r5, 0x7, &(0x7f00000028c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x9c, r1, &(0x7f0000000340)="792648a06f8920bad5c0f201636c8f3273cee51b6f8ba1c3b2315fa28b902edc22dfd429a951f915afd46fa35bd64239dbfa3f1149fd6e55d2774f97e82fbf21b83b22426582e7af53c5a87d171a0b34dcdb60eeeb450eae9aeed1f0f602bfa088fd96adce5c74579749eb20b739ae777f2688f1af8ef4aff3439f38039ed2bb3486893621a9a5d7081bd6dde9ed51244800c7c071bfe2e87950dae0378c3f84926c3503c68a4950251e9e3f5ab79cedc007c49cbe773fded1cc7973b2d47f0c7eba0c708057430ffa1a", 0xca, 0xfffffffffffffeff, 0x0, 0x2, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000480)="61dbca6467327096be5d462a96a1eed02f7b74da621026998fdb9a4b71b8edff890a509fa84ebfd624f542eb334db2043f8708ab5548642d1a888c3d2f2d9a2836637ddcd888dac85cb7d2b49788148dfe428d8b0add0cac683656fc5c4bb694de6ea0b33113ce0b142a7e3b50babf5bbb5936ffa7d9fd10c4e94922b26b9d2fa11cafe88af94a9271941d98d494d8c7b98d09f2d498d8cfb609e3ecd17b59adeb3a533f3418e5e2f4d05a109021553bc0aedffeb52ad5f9d26387bf959329449fdf09abaa56e0158512a0a2b49ab7e04eaca307f1a96b03ac98f62acc7047da56fd3f6a", 0xe4, 0x7, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xb53, r2, &(0x7f00000005c0)="f6ba5b56d17667f52107c1b7ee694e6867512dafd1ed2119530440340a6b02cbffe547555624767d1a190872237765eb7eb06a91edc494a56b343344463c43165465bc5cbef5215255312558fe246dc3bf166156d954a0257d398805b35a46f93778273bc93604b1ec5ca52e9a1d3834a8e8c7fcd283572bce003f2e52", 0x7d, 0xfffffffffffffff7, 0x0, 0x1, r0}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000680)="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", 0x1000, 0x7, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0xf, 0x4, r3, &(0x7f00000016c0)="93e920b5080cf037cedbfe57a9c97437d49087d565f010c5d77b10105389605f946c978c5715bfd84e7e372c702bbafa7f914c3100f413eec759ac9ddb423909ae3faedadba22663f7df9e1cf1c716c7d14b10edd97b2e983badca19a66f3371b83b274bb67ad21cdc8ad63f9948", 0x6e, 0x100000000000, 0x0, 0x0, r1}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000001780)="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", 0x1000, 0x8, 0x0, 0x0, r3}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0xf, 0x7f, r2, &(0x7f00000027c0)="a5aac8fc14c385c40e7deb0f74960de2b825cc65afc643b086799ef5981a0da108416f52d0845297e117e463edd0c6af180924ae0bb26a533aa11ef3687ec81373a13ed0321253f3d9e47de79860f1a0559f3dfd137d5f13c0af9bda6137d2d68d20f1449f7e98e555f7d12d03fc2039466cab6c17bb2f5bb0887dba7bda2ea333ef97befdc97881f4e753dcd5cbcbc517729dc534c05b7225ddb2af20fcfa1cb69038c36f785a", 0xa7, 0x1000, 0x0, 0x1, r1}]) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)) prlimit64(r4, 0xf, &(0x7f0000000100)={0x1, 0x30000000}, &(0x7f00000002c0)) connect$rds(r3, 0xffffffffffffffff, 0x0) clock_getres(0xbde6d5624e11af44, &(0x7f0000000140)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 22:02:21 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000200)={0xe, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/190, 0xbe}, 0x120) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000340)={0x9, 0x6f, 0x1}, 0x9) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) 22:02:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4000000001, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 22:02:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7fffffff, 0xffffffffffffffc1, 0x8000, 0x1f, 0xffffffffffffff80, 0x8, 0x4, 0x0, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x10000, 0x1000}, 0x8) [ 311.932170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.939227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.946032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.952830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.959610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.966357] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.973150] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:02:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fallocate(r0, 0x0, 0x100, 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r2 = mmap$binder(&(0x7f00006eb000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x2c, 0x0, &(0x7f0000000100)=[@register_looper, @increfs={0x40046304, 0x4}, @enter_looper, @acquire_done={0x40106309, r2, 0x1}, @decrefs={0x40046307, 0x1}], 0x84, 0x0, &(0x7f0000000140)="8869d182084aa8cb41f636c15ae628185281f5b0f1d981edc22fa6cc0c3c678f65899720353b513a18ff9e7b511d3bc2a612ef3050a7e5f8ad37795def403e91a19482068d329429c71f2b796f97f15daa15971dcf10ec0ceece81439e0697e508dfa91ec14fe2be19371fa01ac8b7205c3dd27b3c6c61dff4c878c048b1d1cedbc2ceb1"}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x1f, @remote, 0x10000}}, [0x3, 0x2, 0x3, 0xffffffffffffffc5, 0x9, 0xffffffff, 0x1ff, 0x0, 0x6b, 0xc89, 0x5, 0x0, 0x5, 0x0, 0xb6e]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x31, @dev={0xfe, 0x80, [], 0x10}, 0x2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x1, 0xfff, 0xff, 0x6, 0x5, 0x7, 0xc1b, {r6, @in6={{0xa, 0x4e24, 0x1c, @dev={0xfe, 0x80, [], 0x10}, 0x7f}}, 0x0, 0x3, 0xd7, 0x4, 0x1}}, &(0x7f0000000580)=0xb0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x4, 0x5, 0x0, 0x200, 0x1, [{0x8, 0xaf5a, 0x40, 0x0, 0x0, 0x2400}]}) [ 311.979876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.986646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 311.993388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.000165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:02:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 312.028866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.035705] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.042558] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.049332] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.056097] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.062850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.069630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.076392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.079799] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 312.083314] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.098831] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 312.105584] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:02:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x5000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 312.140189] binder: 10680:10687 ERROR: BC_REGISTER_LOOPER called without request [ 312.148085] binder: 10680:10687 IncRefs 0 refcount change on invalid ref 4 ret -22 [ 312.156187] binder: 10680:10687 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 312.164560] binder: 10680:10687 BC_ACQUIRE_DONE u0000000000000000 no match [ 312.172455] binder: 10680:10687 DecRefs 0 refcount change on invalid ref 1 ret -22 22:02:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) signalfd4(r1, &(0x7f0000000100)={0xf9a0}, 0x8, 0x80800) 22:02:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7fffffff, 0xffffffffffffffc1, 0x8000, 0x1f, 0xffffffffffffff80, 0x8, 0x4, 0x0, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x10000, 0x1000}, 0x8) 22:02:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 312.333867] binder: 10688:10688 ioctl c0306201 20a20000 returned -14 [ 312.363082] binder: 10713:10688 ERROR: BC_REGISTER_LOOPER called without request [ 312.395183] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 312.445546] binder: 10713:10688 ioctl c0306201 20000200 returned -14 [ 312.504661] binder: 10688:10703 ioctl c0306201 20a20000 returned -14 22:02:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') getcwd(&(0x7f0000000640)=""/118, 0x76) r1 = socket$inet(0x2, 0x6, 0x3fc0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8de, 0x30, 0x5, 0x7a}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x0, 0x6, [0x4, 0x9, 0x81, 0x6, 0xb5, 0x2]}, 0x14) 22:02:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x80, @loopback, 0x400}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 22:02:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x900}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:22 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000d600)=ANY=[@ANYBLOB="66696c74657200000000758c6ceeade7bf3ebb933ebd00000000ffffffee00000000000000000000000000000e00000004000000a0040000800100008001000080ff7f000000000000010000880300008803008706"], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)) 22:02:22 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:22 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0xb, 0x0, &(0x7f0000000040)="d6579f489c05000000e4a7"}) 22:02:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='.+em1\x00', &(0x7f00000000c0)="25fe6b657972696e677472757374656400", &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00'], &(0x7f00000001c0), 0x1800) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000200)=0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x3ff, 0x101, 0x800, 0x0, 0x0, 0x8, 0x2, 0xfffffffffffffffc, 0x1, 0x0, 0x9, 0x1ff, 0x1, 0x3ca6, 0x4, 0x6, 0x5, 0x5, 0x5, 0x4, 0x8, 0x80000001, 0x6, 0x7, 0x0, 0x7f, 0x1b71, 0x9, 0x8, 0xff, 0x101, 0x1, 0x1, 0x0, 0x9, 0x0, 0x4, 0x4, @perf_config_ext={0xffff, 0x80000}, 0x402, 0x1, 0xd246, 0x0, 0x7, 0x1, 0x7}, r1, 0x10, r0, 0x9) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)={0x5, 0x17, 0x16, 0x1f, 0x5, 0x20, 0x6, 0x11a, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x8, 0x8de0, 0x3ff, 'queue1\x00', 0x6}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9, 0xe1f}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000480)={r3, 0x6, 0x20, 0xdfe, 0x1}, &(0x7f00000004c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000500)={r4, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000005c0)=0x84) write(r2, &(0x7f0000000600)="dd6a99", 0x3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000640)={r3, 0x80000000}, &(0x7f0000000680)=0x8) write(r2, &(0x7f00000006c0)="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", 0x1000) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x10010, r0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(&(0x7f00000016c0)='/dev/rtc#\x00', 0x3, 0x400000) r5 = semget(0x2, 0x2, 0x60) semop(r5, &(0x7f0000001700)=[{0x1, 0x1, 0x1800}, {0x3, 0x2000000000000000}, {0x3, 0xffffffffffffff01, 0x1000}], 0x3) ioctl$TCSBRK(r0, 0x5409, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) r6 = add_key$user(&(0x7f0000001740)='user\x00', &(0x7f0000001780)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000017c0)="48bd210e001a03cd8eba1e8d98ae936eb11a43dfd0df928903899328f9d25e9a881091075fd561966472873a09c8dae3334073501cbcb0f3d543dce3cf1fcc093f7703cfaafb9d1e2bedd749f714022c090c93bbfeaf8f92e6383c7c4ba7d8f4edc789291c0f51f3694ed21967f6cd93884fc8b03bb2b58a9a3840e7761d4cddb4f646e63ef1a135404c1cbac1c6100a9948c8aef81ba6774ce04f98228e84d08e34128e", 0xa4, 0xfffffffffffffffe) r7 = add_key(&(0x7f0000001880)='cifs.spnego\x00', &(0x7f00000018c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001900)="1582283536a90ea390354919ccdeb2d1908bd350324ff57b8b995a9c733261", 0x1f, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x5, 0xd, "ee81eb540ab54794778d59e3dc28611250d9c8b406b2fcba0e9524f3ffd1684e1ceb6189da91725b8d3433a88cca255c2021c4332b29fb83d7e608bc36ed3ec2", "38080949cfe0f1de6e1869437453cdf6608b8617df2e38f52f8061ba02c98cf8", [0x40, 0x1f]}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000001a00)=""/155, &(0x7f0000001ac0)=0x9b) unlinkat(r1, &(0x7f0000001b00)='./file0\x00', 0x200) ioctl$TCGETS(r1, 0x5401, &(0x7f0000001b40)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001b80)) r8 = syz_open_dev$usb(&(0x7f0000001bc0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x40480) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r8) [ 312.888596] QAT: Invalid ioctl [ 312.909212] FAULT_INJECTION: forcing a failure. [ 312.909212] name failslab, interval 1, probability 0, space 0, times 0 [ 312.920602] CPU: 1 PID: 10735 Comm: syz-executor5 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 312.929113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.938496] Call Trace: [ 312.941110] dump_stack+0x1c9/0x2b4 [ 312.944761] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.949993] should_fail.cold.4+0xa/0x11 [ 312.954100] ? fault_create_debugfs_attr+0x1f0/0x1f0 22:02:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f00}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 312.959225] ? __switch_to_asm+0x40/0x70 [ 312.963303] ? __switch_to_asm+0x34/0x70 [ 312.967388] ? __switch_to_asm+0x40/0x70 [ 312.971485] ? __switch_to_asm+0x34/0x70 [ 312.975568] ? __switch_to_asm+0x40/0x70 [ 312.979654] ? __switch_to_asm+0x34/0x70 [ 312.983740] ? __switch_to_asm+0x34/0x70 [ 312.987828] ? __switch_to_asm+0x40/0x70 [ 312.991909] ? __switch_to_asm+0x40/0x70 [ 312.995994] ? __switch_to_asm+0x34/0x70 [ 313.000092] ? __switch_to_asm+0x40/0x70 [ 313.004181] ? __schedule+0x884/0x1df0 [ 313.008084] ? graph_lock+0x170/0x170 [ 313.011947] ? __sched_text_start+0x8/0x8 [ 313.016115] ? find_held_lock+0x36/0x1c0 [ 313.020227] ? check_same_owner+0x340/0x340 [ 313.024579] ? _raw_spin_unlock_bh+0x30/0x40 [ 313.029012] __should_failslab+0x124/0x180 [ 313.033276] should_failslab+0x9/0x14 [ 313.037096] kmem_cache_alloc_node+0x256/0x720 [ 313.041782] ? __local_bh_enable_ip+0x161/0x230 [ 313.046495] ? _raw_spin_unlock_bh+0x30/0x40 [ 313.050962] __alloc_skb+0x119/0x770 [ 313.054709] ? skb_scrub_packet+0x490/0x490 [ 313.059129] ? netlink_insert+0x15d/0x3f0 [ 313.063308] ? __netlink_insert+0x13d0/0x13d0 [ 313.067832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.073401] ? netlink_autobind.isra.34+0x23b/0x320 [ 313.078445] netlink_sendmsg+0xb29/0xfc0 [ 313.082548] ? netlink_unicast+0x760/0x760 [ 313.086873] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 313.091827] ? apparmor_socket_sendmsg+0x29/0x30 [ 313.096612] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.102176] ? security_socket_sendmsg+0x94/0xc0 [ 313.106952] ? netlink_unicast+0x760/0x760 [ 313.111212] sock_sendmsg+0xd5/0x120 [ 313.114945] ___sys_sendmsg+0x7fd/0x930 [ 313.118937] ? copy_msghdr_from_user+0x580/0x580 [ 313.123714] ? lock_downgrade+0x8f0/0x8f0 [ 313.127911] ? proc_fail_nth_write+0x9e/0x210 [ 313.132427] ? __fget_light+0x2f7/0x440 [ 313.136424] ? fget_raw+0x20/0x20 [ 313.139898] ? find_held_lock+0x36/0x1c0 [ 313.144003] ? kasan_check_write+0x14/0x20 [ 313.148262] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 313.153213] ? wait_for_completion+0x8d0/0x8d0 [ 313.157828] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.163383] ? sockfd_lookup_light+0xc5/0x160 [ 313.167903] __sys_sendmsg+0x11d/0x290 [ 313.171846] ? __ia32_sys_shutdown+0x80/0x80 [ 313.176286] ? __sb_end_write+0xac/0xe0 [ 313.180287] ? fput+0x130/0x1a0 [ 313.183593] ? do_syscall_64+0x9a/0x820 [ 313.187581] ? do_syscall_64+0x9a/0x820 [ 313.191577] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 313.196696] ? ksys_ioctl+0x81/0xd0 [ 313.200344] __x64_sys_sendmsg+0x78/0xb0 [ 313.204426] do_syscall_64+0x1b9/0x820 [ 313.208337] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.213732] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.218690] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 313.223722] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.228765] ? recalc_sigpending_tsk+0x180/0x180 [ 313.233553] ? kasan_check_write+0x14/0x20 [ 313.237813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.242696] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.247908] RIP: 0033:0x457099 [ 313.251120] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.270053] RSP: 002b:00007f92390e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.277788] RAX: ffffffffffffffda RBX: 00007f92390e26d4 RCX: 0000000000457099 [ 313.285076] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 313.292367] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 313.299654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 313.306946] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000000 [ 313.327412] binder: 10734:10736 unknown command 3 [ 313.333166] QAT: Invalid ioctl [ 313.352542] QAT: Invalid ioctl 22:02:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x5}}) 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x1009}}, 0x20) getitimer(0x1, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x181}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000280)="7966018e5bc82f3d8f2655da4be3dd91b0dbfb0ab5f80ca36715e5d5d327051698577ebe0f2ca7c4358b3edb08cf554e791a25143fa2ef4b64d85d6dec8ac5fa8966c133a77343d282440e03f5c3d0d81322d739a0be0465b431710916648224616de4234fd93b372ee76dea5766552b0baae34c262892fe95b5843fad8c55cdf04e24f107e737c03672ceb39155aa34280926b0b1fe8c653c6a2d5b7f423c48b1a66daa46fe72f795e1e6acf08ed6eb371c30afb22f30aef911ff3de335ab5172c00efe1664a7a3c08a6ab0", &(0x7f0000000180)="918495cfa5572e48b37c3779139d13"}, 0x20) 22:02:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x7, 0x1, 0x3, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0xce, "dbbc9037de5c0f4bf7fa393b1b86d333ad0d944fb3dfe0301764ebb8cd70c83c3554a4f6c38b55750bf26fab5a0205332a17fb2a668b2970f98830d640c268cda125bd357837031f177ff64ab4c2439b22985058b2e8db70da5c4c1651be8b5c19da201265f89964dfa75d7d95b21c8792544e941dde51f805cd2916809423c4a99116a95917d24d075b2b4be5af69fcd6336f8d4e406f62c05476deaf48e70b2b6c09edeba3ccb24eb68a536c763a819607d3d204a96f615468a513fbaf5b3ad0c92e245ce662621853f18ded1f"}, &(0x7f0000000380)=0xd6) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080)="83", 0x1, 0xffffffffffffffff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xffffffff, 0x1, 0x8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, 0xb8f, 0x2, 0x55, 0x2, 0x3, 0xf6000000000000, 0x101, r4}, 0x20) keyctl$clear(0x7, r2) keyctl$read(0xb, r2, &(0x7f00000003c0)=""/139, 0x8b) [ 313.364128] QAT: Invalid ioctl [ 313.378508] QAT: Invalid ioctl [ 313.383601] QAT: Invalid ioctl [ 313.387690] QAT: Invalid ioctl [ 313.392370] QAT: Invalid ioctl [ 313.394930] binder: 10734:10736 ioctl c0306201 20a20000 returned -22 [ 313.401122] QAT: Invalid ioctl 22:02:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair(0x0, 0xa, 0xfff, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x2, 0x1, [0x400]}, &(0x7f0000000400)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000440)={r2, 0x5, 0x42, "5006109c227da66930bd8b39111e9b4f3e675c64e2437a6b37f71839c0de163780c62a58cffbf4acfcd287d10c01616412a6caf6af0ecb7e3309f4e3fb9bea92480e"}, 0x4a) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@broadcast, @empty, @empty]}, 0x1c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7ff, 0x200000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000000c0)=""/167, &(0x7f0000000180)=0xa7) [ 313.412486] QAT: Invalid ioctl 22:02:23 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000962000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="350edaf629d48c83"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:23 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:23 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) umount2(&(0x7f0000000000)='./file0\x00', 0x4) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 313.599414] binder: 10779:10782 ioctl c0306201 20a20000 returned -14 22:02:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3e, 0x408000) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x406b) fchmod(r1, 0x0) [ 313.666409] FAULT_INJECTION: forcing a failure. [ 313.666409] name failslab, interval 1, probability 0, space 0, times 0 [ 313.677773] CPU: 1 PID: 10795 Comm: syz-executor5 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 313.686304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.695675] Call Trace: [ 313.698290] dump_stack+0x1c9/0x2b4 [ 313.701943] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.707169] should_fail.cold.4+0xa/0x11 [ 313.711268] ? __kernel_text_address+0xd/0x40 [ 313.715783] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.720997] ? __save_stack_trace+0x8d/0xf0 [ 313.725365] ? save_stack+0xa9/0xd0 [ 313.729010] ? save_stack+0x43/0xd0 [ 313.732679] ? kasan_kmalloc+0xc4/0xe0 [ 313.736589] ? find_held_lock+0x36/0x1c0 [ 313.740686] ? check_same_owner+0x340/0x340 [ 313.745027] ? rcu_note_context_switch+0x680/0x680 [ 313.749977] ? kmem_cache_alloc_node+0x217/0x720 [ 313.754758] __should_failslab+0x124/0x180 [ 313.759024] should_failslab+0x9/0x14 [ 313.762847] kmem_cache_alloc_node_trace+0x259/0x720 [ 313.767976] __kmalloc_node_track_caller+0x33/0x70 [ 313.772926] __kmalloc_reserve.isra.41+0x3a/0xe0 [ 313.777697] __alloc_skb+0x155/0x770 [ 313.781429] ? skb_scrub_packet+0x490/0x490 [ 313.785779] ? netlink_insert+0x15d/0x3f0 [ 313.789944] ? __netlink_insert+0x13d0/0x13d0 [ 313.794478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.800128] ? netlink_autobind.isra.34+0x23b/0x320 [ 313.805169] netlink_sendmsg+0xb29/0xfc0 [ 313.809262] ? netlink_unicast+0x760/0x760 [ 313.813517] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 313.818481] ? apparmor_socket_sendmsg+0x29/0x30 [ 313.823269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.828842] ? security_socket_sendmsg+0x94/0xc0 [ 313.833619] ? netlink_unicast+0x760/0x760 [ 313.837874] sock_sendmsg+0xd5/0x120 [ 313.841606] ___sys_sendmsg+0x7fd/0x930 [ 313.845609] ? copy_msghdr_from_user+0x580/0x580 [ 313.850384] ? lock_downgrade+0x8f0/0x8f0 [ 313.854554] ? proc_fail_nth_write+0x9e/0x210 [ 313.859080] ? __fget_light+0x2f7/0x440 [ 313.863096] ? fget_raw+0x20/0x20 [ 313.866561] ? find_held_lock+0x36/0x1c0 [ 313.870644] ? kasan_check_write+0x14/0x20 [ 313.874890] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 313.879835] ? wait_for_completion+0x8d0/0x8d0 [ 313.884450] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.890030] ? sockfd_lookup_light+0xc5/0x160 [ 313.894560] __sys_sendmsg+0x11d/0x290 [ 313.898486] ? __ia32_sys_shutdown+0x80/0x80 [ 313.902912] ? __sb_end_write+0xac/0xe0 [ 313.906907] ? fput+0x130/0x1a0 [ 313.910201] ? do_syscall_64+0x9a/0x820 [ 313.914202] ? do_syscall_64+0x9a/0x820 [ 313.918201] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 313.923325] ? ksys_ioctl+0x81/0xd0 [ 313.926977] __x64_sys_sendmsg+0x78/0xb0 [ 313.931067] do_syscall_64+0x1b9/0x820 [ 313.934978] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.940368] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.945318] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 313.950353] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.955396] ? recalc_sigpending_tsk+0x180/0x180 [ 313.960177] ? kasan_check_write+0x14/0x20 [ 313.964434] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.969316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.974524] RIP: 0033:0x457099 [ 313.977733] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.996654] RSP: 002b:00007f92390e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.004392] RAX: ffffffffffffffda RBX: 00007f92390e26d4 RCX: 0000000000457099 22:02:23 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x100000000, 0x400) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff030000001100000000000000000076657468305f746f5f7465616d000000697064647030000000000000000000006272696467655f736c6176655f3000007465616d5f73ff5e76655f3000400000aaaaaaaaaaaa0000000000000180c2000000000000000000000038090000b00a0000e00a0000616d6f6e67000000000000000000000000000000000000000000000000000000500800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000ac1414000000000000000000ac1414aa0000000000000000ffffffff0000000068656c7065720000000000000000000000000000000000000000000000000000280000000000000000000000482e323435000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a7573625f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000100000011000000000000000000626f6e645f736c6176655f300000000076657468315f746f5f6272696467650073797a5f74756e00000000000000000065716c00000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000a8000000d8010000080300006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a7661725f73706f6f6c5f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a6273647074795f6465766963655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000"]}, 0xef0) 22:02:23 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000003680)) [ 314.011679] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 314.018968] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 314.026263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 314.033547] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000001 [ 314.098226] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 314.121106] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:02:23 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x100000000, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @broadcast}, 0x20, 0x4, 0x9, 0x2, 0x40, 0x0, 0xb, 0x1}) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 22:02:23 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x78000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:23 executing program 7 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:23 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1000400000000000, r1}) r2 = fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0x94, 0x4, "98de8951811904779cea8da18974393ce02be9795491aa4d35308befb446da852cc810df9abb92bea5fc85a0a9d2fe7b31510c045a322a353f40f20b64a645abc323b78d9712795b364898a88238f9b1533d9a75025942d097d5721e88c6e7b87d1cb81694c5efabe5dd9aa1b74950cfcdf3ef58f3003a9c347989f201b5665b1ac4e412e88def830f1b56eb"}, 0x1) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, r0, &(0x7f0000000040)={r3}) [ 314.317289] FAULT_INJECTION: forcing a failure. [ 314.317289] name failslab, interval 1, probability 0, space 0, times 0 [ 314.328796] CPU: 0 PID: 10829 Comm: syz-executor7 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 314.337321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.346691] Call Trace: [ 314.349312] dump_stack+0x1c9/0x2b4 [ 314.352965] ? dump_stack_print_info.cold.2+0x52/0x52 [ 314.358195] should_fail.cold.4+0xa/0x11 [ 314.362285] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 314.367413] ? rcu_is_watching+0x8c/0x150 [ 314.371594] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 314.376195] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 314.380910] ? __local_bh_enable_ip+0x161/0x230 [ 314.385614] ? graph_lock+0x170/0x170 [ 314.389438] ? graph_lock+0x170/0x170 [ 314.393274] ? find_held_lock+0x36/0x1c0 [ 314.397390] ? check_same_owner+0x340/0x340 [ 314.401741] ? rcu_note_context_switch+0x680/0x680 [ 314.406690] ? _raw_spin_unlock_bh+0x30/0x40 [ 314.411151] __should_failslab+0x124/0x180 [ 314.415424] should_failslab+0x9/0x14 [ 314.419250] kmem_cache_alloc_node+0x256/0x720 [ 314.423871] ? __local_bh_enable_ip+0x161/0x230 [ 314.428585] ? _raw_spin_unlock_bh+0x30/0x40 [ 314.433021] __alloc_skb+0x119/0x770 [ 314.436760] ? skb_scrub_packet+0x490/0x490 [ 314.441109] ? netlink_insert+0x15d/0x3f0 [ 314.445312] ? __netlink_insert+0x13d0/0x13d0 [ 314.449838] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.455838] ? netlink_autobind.isra.34+0x23b/0x320 [ 314.460920] netlink_sendmsg+0xb29/0xfc0 22:02:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00') r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0xf}, 0x67, r3}) accept4(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000200)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 22:02:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fcntl$addseals(r0, 0x409, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(r3, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x90, 0x3, 0x4}, 0x7}}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendfile(r3, r4, &(0x7f0000000000), 0x100000080000000) socket$inet6_sctp(0xa, 0x0, 0x84) mmap$xdp(&(0x7f00005aa000/0x4000)=nil, 0x4000, 0x4, 0x1833, r2, 0x180000000) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 22:02:24 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8001, 0x80000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0xc0, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="acfaf2947d8e32"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x9}}}, &(0x7f0000001280)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000012c0)={0x5, 0x3, 0x200, 0x6, 0x8, 0xdd99, 0x4, 0x5, r3}, &(0x7f0000001300)=0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000001340), &(0x7f0000001380)=0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r4, &(0x7f0000000280)=""/4096, 0x1000, 0x3, &(0x7f00000000c0)={r5, r6+30000000}) [ 314.465026] ? netlink_unicast+0x760/0x760 [ 314.469293] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 314.474265] ? apparmor_socket_sendmsg+0x29/0x30 [ 314.479059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.484647] ? security_socket_sendmsg+0x94/0xc0 [ 314.489432] ? netlink_unicast+0x760/0x760 [ 314.493703] sock_sendmsg+0xd5/0x120 [ 314.497459] ___sys_sendmsg+0x7fd/0x930 [ 314.501512] ? copy_msghdr_from_user+0x580/0x580 [ 314.506369] ? lock_downgrade+0x8f0/0x8f0 [ 314.510559] ? proc_fail_nth_write+0x9e/0x210 [ 314.515088] ? __fget_light+0x2f7/0x440 [ 314.519088] ? fget_raw+0x20/0x20 [ 314.522574] ? find_held_lock+0x36/0x1c0 [ 314.526667] ? kasan_check_write+0x14/0x20 [ 314.530923] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 314.535875] ? wait_for_completion+0x8d0/0x8d0 [ 314.540507] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.546079] ? sockfd_lookup_light+0xc5/0x160 [ 314.550625] __sys_sendmsg+0x11d/0x290 [ 314.554547] ? __ia32_sys_shutdown+0x80/0x80 [ 314.559351] ? __sb_end_write+0xac/0xe0 [ 314.563350] ? fput+0x130/0x1a0 [ 314.566652] ? do_syscall_64+0x9a/0x820 [ 314.570651] ? do_syscall_64+0x9a/0x820 [ 314.574654] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 314.579793] ? ksys_ioctl+0x81/0xd0 [ 314.583445] __x64_sys_sendmsg+0x78/0xb0 [ 314.587554] do_syscall_64+0x1b9/0x820 [ 314.591493] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 314.596898] ? syscall_return_slowpath+0x5e0/0x5e0 [ 314.601850] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 314.606894] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 314.611962] ? recalc_sigpending_tsk+0x180/0x180 [ 314.614580] binder: 10839:10841 unknown command 15923884 [ 314.616736] ? kasan_check_write+0x14/0x20 [ 314.616762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.616787] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.616801] RIP: 0033:0x457099 [ 314.616818] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.616825] RSP: 002b:00007ff72ae73c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.616848] RAX: ffffffffffffffda RBX: 00007ff72ae746d4 RCX: 0000000000457099 [ 314.659109] binder: 10839:10841 ioctl c0306201 20a20000 returned -22 [ 314.666361] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 314.666370] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 314.666379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 314.666389] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000000 22:02:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1400}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 22:02:24 executing program 0: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='*eth0vmnet1bdev\x00', 0xffffffffffffff9c}, 0x10) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000002c0)=""/4096) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0x6) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/45) [ 314.939451] binder: 10842:10842 unknown command 15923884 [ 314.988597] binder: 10842:10842 ioctl c0306201 20a20000 returned -22 22:02:24 executing program 5 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:24 executing program 7 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) 22:02:24 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0563278141da6631da1dfe3cec6830dc3b810475cd041dd04000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf00000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x220141, 0x0) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006d643500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c389eefa00000000000000"], 0x13c}}, 0x0) [ 315.227620] binder: 10875:10877 unknown command -2128125179 [ 315.234200] FAULT_INJECTION: forcing a failure. [ 315.234200] name failslab, interval 1, probability 0, space 0, times 0 [ 315.246168] CPU: 0 PID: 10876 Comm: syz-executor7 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 315.254698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.264083] Call Trace: [ 315.266706] dump_stack+0x1c9/0x2b4 [ 315.270400] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.275639] should_fail.cold.4+0xa/0x11 [ 315.277458] Unknown ioctl 21540 [ 315.279737] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.279759] ? __save_stack_trace+0x8d/0xf0 [ 315.279795] ? save_stack+0xa9/0xd0 [ 315.279814] ? save_stack+0x43/0xd0 [ 315.279834] ? find_held_lock+0x36/0x1c0 [ 315.303940] ? check_same_owner+0x340/0x340 [ 315.308356] ? rcu_note_context_switch+0x680/0x680 [ 315.313316] ? kmem_cache_alloc_node+0x217/0x720 [ 315.318115] __should_failslab+0x124/0x180 [ 315.322380] should_failslab+0x9/0x14 22:02:24 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e22, 0x0, 'none\x00', 0x20, 0x7, 0x2c}, {@local, 0x4e24, 0x0, 0xfffffffffffffff7, 0x0, 0x81}}, 0x44) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0xfffffffffffffd5c, 0xffffffffffffffff) ioctl$TIOCSCTTY(r2, 0x540e, 0x1e) [ 315.323661] binder: 10875:10877 ioctl c0306201 20a20000 returned -22 [ 315.326217] kmem_cache_alloc_node_trace+0x259/0x720 [ 315.326252] __kmalloc_node_track_caller+0x33/0x70 [ 315.326276] __kmalloc_reserve.isra.41+0x3a/0xe0 [ 315.326298] __alloc_skb+0x155/0x770 [ 315.351325] ? skb_scrub_packet+0x490/0x490 [ 315.355676] ? netlink_insert+0x15d/0x3f0 [ 315.359863] ? __netlink_insert+0x13d0/0x13d0 [ 315.364393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.369967] ? netlink_autobind.isra.34+0x23b/0x320 22:02:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000400)={'NETMAP\x00'}, &(0x7f0000000440)=0x1e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6b7f, 0x8000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) write$eventfd(r3, &(0x7f00000002c0), 0x8) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4, @in=@loopback, 0x4e22, 0x5, 0x4e24, 0x9, 0xa, 0x20, 0x80, 0xff, 0x0, r6}, {0x7, 0x5, 0x8, 0xe26, 0x3, 0x4, 0x15b}, {0x5, 0x9, 0x400, 0xeb}, 0x6, 0x6e6bba, 0x3, 0x0, 0x1, 0xfec85509a28f30c2}, {{@in=@local, 0x4d2, 0xff}, 0x2, @in6=@remote, 0x3505, 0x4, 0x1, 0x2, 0x401, 0x7, 0xffffffffffff8001}}, 0xe8) 22:02:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfcffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 315.375016] netlink_sendmsg+0xb29/0xfc0 [ 315.379115] ? netlink_unicast+0x760/0x760 [ 315.383372] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 315.388320] ? apparmor_socket_sendmsg+0x29/0x30 [ 315.393098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.398662] ? security_socket_sendmsg+0x94/0xc0 [ 315.403442] ? netlink_unicast+0x760/0x760 [ 315.407707] sock_sendmsg+0xd5/0x120 [ 315.411439] ___sys_sendmsg+0x7fd/0x930 [ 315.415448] ? copy_msghdr_from_user+0x580/0x580 [ 315.420256] ? lock_downgrade+0x8f0/0x8f0 [ 315.424439] ? proc_fail_nth_write+0x9e/0x210 [ 315.428972] ? __fget_light+0x2f7/0x440 [ 315.432968] ? fget_raw+0x20/0x20 [ 315.436440] ? find_held_lock+0x36/0x1c0 [ 315.440543] ? kasan_check_write+0x14/0x20 [ 315.444797] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 315.449749] ? wait_for_completion+0x8d0/0x8d0 [ 315.454783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.460337] ? sockfd_lookup_light+0xc5/0x160 [ 315.464852] __sys_sendmsg+0x11d/0x290 [ 315.468764] ? __ia32_sys_shutdown+0x80/0x80 [ 315.473189] ? __sb_end_write+0xac/0xe0 [ 315.477242] ? fput+0x130/0x1a0 [ 315.480559] ? do_syscall_64+0x9a/0x820 [ 315.484557] ? do_syscall_64+0x9a/0x820 [ 315.488579] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 315.493718] ? ksys_ioctl+0x81/0xd0 [ 315.497369] __x64_sys_sendmsg+0x78/0xb0 [ 315.501454] do_syscall_64+0x1b9/0x820 [ 315.505369] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.510752] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.515702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.520575] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 315.525618] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.530666] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.535711] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.540588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.545792] RIP: 0033:0x457099 [ 315.549009] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.567934] RSP: 002b:00007ff72ae73c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.575672] RAX: ffffffffffffffda RBX: 00007ff72ae746d4 RCX: 0000000000457099 [ 315.582986] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 315.590275] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 315.597577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 315.604873] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000001 [ 315.666606] Unknown ioctl 21540 [ 315.732451] FAULT_INJECTION: forcing a failure. [ 315.732451] name failslab, interval 1, probability 0, space 0, times 0 [ 315.744147] CPU: 0 PID: 10905 Comm: syz-executor5 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 315.752666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.762126] Call Trace: [ 315.764743] dump_stack+0x1c9/0x2b4 [ 315.768399] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.773630] should_fail.cold.4+0xa/0x11 [ 315.777734] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.782876] ? __lock_acquire+0x7fc/0x5020 [ 315.787138] ? __lock_acquire+0x7fc/0x5020 [ 315.791413] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 315.796575] ? mod_timer+0x5f4/0x1340 [ 315.800419] ? mark_held_locks+0x160/0x160 [ 315.804689] ? mark_held_locks+0x160/0x160 [ 315.808957] ? print_usage_bug+0xc0/0xc0 [ 315.813052] ? graph_lock+0x170/0x170 [ 315.816884] ? print_usage_bug+0xc0/0xc0 [ 315.820979] ? print_usage_bug+0xc0/0xc0 [ 315.825078] ? graph_lock+0x170/0x170 [ 315.828913] ? graph_lock+0x170/0x170 [ 315.832756] __should_failslab+0x124/0x180 [ 315.837029] should_failslab+0x9/0x14 [ 315.840872] kmem_cache_alloc_node+0x56/0x720 [ 315.845412] __alloc_skb+0x119/0x770 [ 315.849162] ? skb_scrub_packet+0x490/0x490 [ 315.853626] ? refcount_add_not_zero_checked+0x330/0x330 [ 315.859132] ? lock_acquire+0x1e4/0x4f0 [ 315.863243] ? __ipv6_ifa_notify+0xa20/0xa20 [ 315.867686] ? __local_bh_enable_ip+0x161/0x230 [ 315.872385] __ipv6_ifa_notify+0x119/0xa20 [ 315.876650] ? addrconf_leave_solict+0x250/0x250 [ 315.881451] ipv6_ifa_notify+0xff/0x210 [ 315.885485] inet6_rtm_newaddr+0x1143/0x1b50 [ 315.889917] ? find_held_lock+0x36/0x1c0 [ 315.894024] ? add_addr+0x4a0/0x4a0 [ 315.897675] ? __lock_is_held+0xb5/0x140 [ 315.901851] ? rtnl_get_link+0x170/0x370 [ 315.905934] ? rtnl_dump_all+0x600/0x600 [ 315.910026] ? add_addr+0x4a0/0x4a0 [ 315.913678] rtnetlink_rcv_msg+0x46e/0xc30 [ 315.917951] ? rtnetlink_put_metrics+0x690/0x690 [ 315.922746] netlink_rcv_skb+0x172/0x440 [ 315.926824] ? rtnetlink_put_metrics+0x690/0x690 [ 315.931624] ? netlink_ack+0xbe0/0xbe0 [ 315.935527] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 315.940233] rtnetlink_rcv+0x1c/0x20 [ 315.943964] netlink_unicast+0x5a0/0x760 [ 315.948048] ? netlink_attachskb+0x9a0/0x9a0 [ 315.952492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.958052] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 315.963091] netlink_sendmsg+0xa18/0xfc0 [ 315.967178] ? netlink_unicast+0x760/0x760 [ 315.971435] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 315.976390] ? apparmor_socket_sendmsg+0x29/0x30 [ 315.981162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.986718] ? security_socket_sendmsg+0x94/0xc0 [ 315.991499] ? netlink_unicast+0x760/0x760 [ 315.995760] sock_sendmsg+0xd5/0x120 [ 315.999509] ___sys_sendmsg+0x7fd/0x930 [ 316.003532] ? copy_msghdr_from_user+0x580/0x580 [ 316.008332] ? lock_downgrade+0x8f0/0x8f0 [ 316.012513] ? proc_fail_nth_write+0x9e/0x210 [ 316.017042] ? __fget_light+0x2f7/0x440 [ 316.021048] ? fget_raw+0x20/0x20 [ 316.024523] ? find_held_lock+0x36/0x1c0 [ 316.028619] ? kasan_check_write+0x14/0x20 [ 316.032886] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 316.038368] ? wait_for_completion+0x8d0/0x8d0 [ 316.042992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.048563] ? sockfd_lookup_light+0xc5/0x160 [ 316.053085] __sys_sendmsg+0x11d/0x290 [ 316.057001] ? __ia32_sys_shutdown+0x80/0x80 [ 316.061443] ? __sb_end_write+0xac/0xe0 [ 316.065455] ? fput+0x130/0x1a0 [ 316.068770] ? do_syscall_64+0x9a/0x820 [ 316.072768] ? do_syscall_64+0x9a/0x820 [ 316.076772] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 316.081898] ? ksys_ioctl+0x81/0xd0 [ 316.085557] __x64_sys_sendmsg+0x78/0xb0 [ 316.089643] do_syscall_64+0x1b9/0x820 [ 316.093559] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.098944] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.103894] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 316.108929] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.113965] ? recalc_sigpending_tsk+0x180/0x180 [ 316.118755] ? kasan_check_write+0x14/0x20 [ 316.123010] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.127880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.133080] RIP: 0033:0x457099 [ 316.136283] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.155203] RSP: 002b:00007f92390c0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.162943] RAX: ffffffffffffffda RBX: 00007f92390c16d4 RCX: 0000000000457099 [ 316.170232] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 316.177521] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 316.184821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 316.192147] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000002 22:02:25 executing program 2: r0 = semget(0x1, 0x3, 0x300) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/96, 0x3}, {&(0x7f00000012c0)=""/237, 0x446}], 0x2, 0x0) 22:02:25 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) mmap(&(0x7f0000af4000/0x2000)=nil, 0x2000, 0x3, 0x32, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:25 executing program 7 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1500000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x10001, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x100, 0xf, 0xfffffffffffffffa, 0x6b, 0x81, 0x3, 0x9, 0x0, 0xfffffffffffffffe, 0x7, 0x9, 0x1, 0x8, 0x8, 0x7fff, 0x2, 0xad9b, 0xfffffffffffffffc, 0x81, 0x20, 0x9, 0x0, 0xf7, 0x10000, 0xff, 0x2, 0x6, 0x2, 0x50d, 0x7fff, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x2, 0x4db, 0x80, 0x5, 0x8001, 0x4, 0x9}, r1, 0xd, r2, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x400, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 22:02:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000580)=0x14) sendto(r0, &(0x7f0000000080)="c7c6489384f1171011ea5650cd639fda172089a49aff507a35a8d2033512b4f9fd3c05bfbf131155f1b040be0096598c2f72b56117091d0b4d4fcbc22669b3c87ffce163f0e4f0c94dabdfb50c6735cbd239757c5c6e474bb2a09c6cc6352fe77577f1cd7c7942e8ca902dd7ad5ef949152941e06e0adc354e574779789085d33a32c2cb1aa1c2eed37a0412fd577e08b07a415b70", 0x95, 0x8000, &(0x7f00000002c0)=@xdp={0x2c, 0x4, r2, 0x15}, 0x80) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000400)={0x60, 0xfffffffffffffffe, 0x6, {{0x7f, 0xfffffffffffffffa, 0x7ff, 0x7, 0x6, 0xc, 0x1}}}, 0x60) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000540)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b30200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ffe8000000b7060000ffffffff2db4640500000000006504040001000000040447d1123f10ea2a6fbac5a7000000000001007d60b70300009178a78496b337000000006a0a00fe00fcffffff0000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x0, 0xe, 0xa2, &(0x7f00000003c0)="b43760d550d4d256c4c8a3a19959", &(0x7f0000000480)=""/162}, 0x28) getgid() 22:02:25 executing program 0: r0 = getpid() capset(&(0x7f00000fc000)={0x19980330, r0}, &(0x7f0000000040)={0xffffffff7fffffff, 0x6, 0x0, 0x0, 0xffffffffbffffffc}) r1 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) [ 316.337391] QAT: Invalid ioctl 22:02:26 executing program 5 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="289a834120000005"], 0x0, 0x0, &(0x7f00000000c0)}) [ 316.394948] QAT: Invalid ioctl 22:02:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x51020000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000040)=0x80, 0x800) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40401) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = getpgid(0xffffffffffffffff) sched_setparam(r3, &(0x7f0000000180)=0x5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) 22:02:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000000, 0x8000) socket$inet6(0xa, 0x7, 0x4257) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x98, 0x4, 0x1}, 0x7}}, 0x18) unshare(0x200) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet6_mtu(r0, 0x29, 0x8, &(0x7f00000001c0), &(0x7f0000000100)=0x2) [ 316.462017] binder: 10938:10938 unknown command 0 [ 316.502054] FAULT_INJECTION: forcing a failure. [ 316.502054] name failslab, interval 1, probability 0, space 0, times 0 [ 316.513441] CPU: 0 PID: 10942 Comm: syz-executor5 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 316.521969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.529124] binder: 10938:10938 ioctl c0306201 20a20000 returned -22 [ 316.531341] Call Trace: [ 316.531442] dump_stack+0x1c9/0x2b4 [ 316.544194] ? dump_stack_print_info.cold.2+0x52/0x52 [ 316.549423] should_fail.cold.4+0xa/0x11 [ 316.553511] ? __kernel_text_address+0xd/0x40 [ 316.558043] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.563444] ? __save_stack_trace+0x8d/0xf0 [ 316.567820] ? save_stack+0xa9/0xd0 [ 316.571484] ? save_stack+0x43/0xd0 [ 316.575135] ? kasan_kmalloc+0xc4/0xe0 [ 316.579049] ? kasan_slab_alloc+0x12/0x20 [ 316.583222] ? kmem_cache_alloc_node+0x144/0x720 [ 316.587997] ? __alloc_skb+0x119/0x770 [ 316.591941] ? __ipv6_ifa_notify+0x119/0xa20 [ 316.596378] ? ipv6_ifa_notify+0xff/0x210 22:02:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x8, 0x4, 0x0, 0x0, 0x4}, 0x14) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31760ff5ce46ab0a27e8ff9a74"], 0x10) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$key(0xf, 0x3, 0x2) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x34) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x933, 0x4) r7 = dup3(r5, r3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000080), 0x4) socket$key(0xf, 0x3, 0x2) shutdown(r2, 0x1) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 22:02:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x7, 0x32000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x6, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) bind$bt_hci(r1, &(0x7f0000000500)={0x1f, r4, 0x3}, 0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r3, 0x6}, 0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1c9400, 0x0) write$UHID_CREATE(r5, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/97, 0x61, 0x9, 0x8000, 0x69c, 0xcb4, 0xef05}, 0x120) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380), &(0x7f0000000540)=0x4) 22:02:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000600)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000640)={[{@nocompress='nocompress'}]}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x100, 0x6, &(0x7f0000000480)=[{&(0x7f0000000180)="c584ff3d70ca740c97e3c6359c6cc91aa147ad2d0a39ffaaee38c147ae23d54b75acf1b9b95683cb04d9c96e641d155203602a0e9e0dc724b1353eb901b435ca367412c6618fcdbe35922815798e1fec1250dd22fb1fd33bc778c77702f6c2ca5452b4a12abf34533793941d3297c5", 0x6f, 0x8}, {&(0x7f0000000080)="7acbcb72f408dfe988433e9dec200ae224d862e8b5db7ec15c57377426003f9a1d42f3e1933f77046ec74e3b4d", 0x2d, 0x3c15}, {&(0x7f0000000200)="da90888dd1c1a67bd66b2195e473a6feb7b2800536ec91d89f6de6749ea5a1a9f351ab5bb338d13b585e748bbddde63bc698a9669bbb76623e4d5fdfc94dd336a391ad70094250a729a14c73be1aacb5776c5a357aeaaaf4a143c73d3bf0da257820fd3096ad4390dc7358cc2d2baf4ecd98ef938e2d4b672252c7fc6669d36475f6447ec7f33f82d4a9ffedd4d8149d3decd17240653644f38ee19b8b18c8c7a6bb4e4292d03713f487502ceea3d22f8821ef7c375f940efc93a0d9de53a4cc34760bbace6faff369cb4c0e223f15fcd43ea1e6b024c75019c05da0960e9bf3d6ac86380c8d95d6187c6443e8ba08691e", 0xf1, 0xa4}, {&(0x7f0000000300)="875bc83417645106d0bc451f4f05f56bbc247eed4dff6e5d8be9e5e72c116dbd8d28a97e60922b87417b4bf45500d72f87c6c48e5289f7cc8b29af7032b20acebd140e8eed66f90f4ba1418f232d03ee62db1bc675756039b115525b294ad1766a053883e5cbd522772766291f654f67f84b0b608519a140ca65ff50156d47a4a747b822599cb282a1501eb336bb4625aa5ba67ea0ffa33b5079680edf3e9ee479810b0073aa", 0xa6, 0x3}, {&(0x7f00000003c0)="3d8494e75d2bdd7776366c3f4e7f039aac208c6a17628a109b4a2a689caa419893b8ebcc62218d777a18aa22fd7488c533be6ea5167d875c2b4ed79ecbf44f328f75caf69b5a97c2d1be0c2099ff6d1c63954e0f8d59614827553196b761a78296cd9b1e4ed3cb2ada2fa658845d6fde83582dfe5042b184122ec38b5bffa615a6dc392f81308867e8d56a252e9b55d779d83a183da14350aee12f41b22aef0a4ff5feaf505485935b2e484b98844eef", 0xb0, 0x1000}, {&(0x7f0000000100)}], 0x40000, &(0x7f0000000540)={[{@session={'session', 0x3d, 0x22}}, {@unhide='unhide'}, {@check_strict='check=strict'}, {@session={'session', 0x3d, 0x2}}, {@check_strict='check=strict'}]}) sysfs$3(0x3) [ 316.600559] ? inet6_rtm_newaddr+0x1143/0x1b50 [ 316.605168] ? rtnetlink_rcv_msg+0x46e/0xc30 [ 316.609612] ? netlink_rcv_skb+0x172/0x440 [ 316.613870] ? rtnetlink_rcv+0x1c/0x20 [ 316.617789] ? netlink_unicast+0x5a0/0x760 [ 316.622060] ? netlink_sendmsg+0xa18/0xfc0 [ 316.626323] ? sock_sendmsg+0xd5/0x120 [ 316.630242] ? ___sys_sendmsg+0x7fd/0x930 [ 316.634411] ? __sys_sendmsg+0x11d/0x290 [ 316.638514] ? __x64_sys_sendmsg+0x78/0xb0 [ 316.642801] ? do_syscall_64+0x1b9/0x820 [ 316.646894] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 22:02:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$TIOCCBRK(r0, 0x5428) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0506004000000000"], 0x0, 0x0, &(0x7f00000000c0)}) [ 316.652294] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 316.657342] ? mod_timer+0x5f4/0x1340 [ 316.661175] ? graph_lock+0x170/0x170 [ 316.665016] ? mark_held_locks+0xc9/0x160 [ 316.669197] ? print_usage_bug+0xc0/0xc0 [ 316.673281] ? kmem_cache_alloc_node+0x217/0x720 [ 316.678067] __should_failslab+0x124/0x180 [ 316.682333] should_failslab+0x9/0x14 [ 316.686162] kmem_cache_alloc_node_trace+0x5a/0x720 [ 316.691214] __kmalloc_node_track_caller+0x33/0x70 [ 316.696172] __kmalloc_reserve.isra.41+0x3a/0xe0 [ 316.700962] __alloc_skb+0x155/0x770 [ 316.704710] ? skb_scrub_packet+0x490/0x490 [ 316.709069] ? refcount_add_not_zero_checked+0x330/0x330 [ 316.714567] ? lock_acquire+0x1e4/0x4f0 [ 316.718586] ? __ipv6_ifa_notify+0xa20/0xa20 [ 316.723026] ? __local_bh_enable_ip+0x161/0x230 [ 316.727733] __ipv6_ifa_notify+0x119/0xa20 [ 316.732000] ? addrconf_leave_solict+0x250/0x250 [ 316.736801] ipv6_ifa_notify+0xff/0x210 [ 316.740799] inet6_rtm_newaddr+0x1143/0x1b50 [ 316.745240] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 316.750719] ? add_addr+0x4a0/0x4a0 [ 316.754374] ? __lock_is_held+0xb5/0x140 [ 316.758491] ? rtnl_get_link+0x170/0x370 [ 316.762593] ? rtnl_dump_all+0x600/0x600 [ 316.766692] ? add_addr+0x4a0/0x4a0 [ 316.770353] rtnetlink_rcv_msg+0x46e/0xc30 [ 316.774628] ? rtnetlink_put_metrics+0x690/0x690 [ 316.779421] netlink_rcv_skb+0x172/0x440 [ 316.782053] binder: 10958:10960 unknown command 0 [ 316.783528] ? rtnetlink_put_metrics+0x690/0x690 [ 316.783558] ? netlink_ack+0xbe0/0xbe0 [ 316.783575] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 316.783603] rtnetlink_rcv+0x1c/0x20 [ 316.783619] netlink_unicast+0x5a0/0x760 [ 316.783640] ? netlink_attachskb+0x9a0/0x9a0 [ 316.814030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.819604] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 316.824140] binder: 10958:10960 ioctl c0306201 20a20000 returned -22 [ 316.824646] netlink_sendmsg+0xa18/0xfc0 [ 316.824672] ? netlink_unicast+0x760/0x760 [ 316.824688] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 316.824708] ? apparmor_socket_sendmsg+0x29/0x30 [ 316.849225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.854794] ? security_socket_sendmsg+0x94/0xc0 [ 316.858818] ISOFS: Unable to identify CD-ROM format. [ 316.859573] ? netlink_unicast+0x760/0x760 [ 316.859593] sock_sendmsg+0xd5/0x120 [ 316.859610] ___sys_sendmsg+0x7fd/0x930 [ 316.859632] ? copy_msghdr_from_user+0x580/0x580 [ 316.859651] ? lock_downgrade+0x8f0/0x8f0 [ 316.859672] ? proc_fail_nth_write+0x9e/0x210 [ 316.859693] ? __fget_light+0x2f7/0x440 [ 316.859711] ? fget_raw+0x20/0x20 [ 316.859724] ? find_held_lock+0x36/0x1c0 [ 316.859746] ? kasan_check_write+0x14/0x20 [ 316.891327] binder: 10958:10971 unknown command 0 [ 316.894179] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 316.894200] ? wait_for_completion+0x8d0/0x8d0 [ 316.894230] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.894245] ? sockfd_lookup_light+0xc5/0x160 [ 316.894263] __sys_sendmsg+0x11d/0x290 [ 316.894281] ? __ia32_sys_shutdown+0x80/0x80 [ 316.894298] ? __sb_end_write+0xac/0xe0 [ 316.894314] ? fput+0x130/0x1a0 [ 316.894330] ? do_syscall_64+0x9a/0x820 [ 316.894351] ? do_syscall_64+0x9a/0x820 [ 316.910562] binder: 10958:10971 ioctl c0306201 20a20000 returned -22 [ 316.910969] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 316.910988] ? ksys_ioctl+0x81/0xd0 [ 316.911009] __x64_sys_sendmsg+0x78/0xb0 [ 316.911030] do_syscall_64+0x1b9/0x820 [ 316.911062] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.982633] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.987594] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 316.992639] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.997685] ? recalc_sigpending_tsk+0x180/0x180 [ 317.002477] ? kasan_check_write+0x14/0x20 [ 317.006758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.011643] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.016852] RIP: 0033:0x457099 [ 317.020078] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.039000] RSP: 002b:00007f92390e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.046740] RAX: ffffffffffffffda RBX: 00007f92390e26d4 RCX: 0000000000457099 [ 317.054028] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 317.061319] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 317.068606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 317.075893] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000003 22:02:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1191c1, 0x18) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0563144000000000"], 0x0, 0x0, &(0x7f00000000c0)}) [ 317.106265] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 317.210449] ISOFS: Unable to identify CD-ROM format. [ 317.245518] binder: 10979:10980 unknown command 0 22:02:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x8, 0x4, 0x0, 0x0, 0x4}, 0x14) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31760ff5ce46ab0a27e8ff9a74"], 0x10) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$key(0xf, 0x3, 0x2) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x34) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x933, 0x4) r7 = dup3(r5, r3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000080), 0x4) socket$key(0xf, 0x3, 0x2) shutdown(r2, 0x1) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) [ 317.273284] FAULT_INJECTION: forcing a failure. [ 317.273284] name failslab, interval 1, probability 0, space 0, times 0 [ 317.279268] binder: 10979:10980 ioctl c0306201 20a20000 returned -22 [ 317.284667] CPU: 0 PID: 10954 Comm: syz-executor7 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 317.284681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.284687] Call Trace: [ 317.284716] dump_stack+0x1c9/0x2b4 [ 317.315347] ? dump_stack_print_info.cold.2+0x52/0x52 [ 317.320593] should_fail.cold.4+0xa/0x11 [ 317.324694] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 317.329849] ? __lock_acquire+0x7fc/0x5020 [ 317.334114] ? __lock_acquire+0x7fc/0x5020 [ 317.338388] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 317.343306] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 317.348350] ? mod_timer+0x5f4/0x1340 [ 317.352188] ? mark_held_locks+0x160/0x160 [ 317.356454] ? mark_held_locks+0x160/0x160 [ 317.360739] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 317.365624] ? perf_trace_lock+0x920/0x920 [ 317.369893] ? print_usage_bug+0xc0/0xc0 [ 317.373992] ? graph_lock+0x170/0x170 [ 317.377823] ? graph_lock+0x170/0x170 [ 317.381657] __should_failslab+0x124/0x180 [ 317.385929] should_failslab+0x9/0x14 [ 317.389768] kmem_cache_alloc_node+0x56/0x720 [ 317.394089] binder: 10979:10988 unknown command 0 [ 317.394299] ? perf_trace_lock+0x920/0x920 [ 317.394324] __alloc_skb+0x119/0x770 [ 317.394343] ? skb_scrub_packet+0x490/0x490 [ 317.410631] binder: 10979:10988 ioctl c0306201 20a20000 returned -22 [ 317.411546] ? lock_acquire+0x1e4/0x4f0 [ 317.411566] ? __ipv6_ifa_notify+0xa20/0xa20 [ 317.411585] ? __local_bh_enable_ip+0x161/0x230 [ 317.411612] __ipv6_ifa_notify+0x119/0xa20 [ 317.435444] ? addrconf_leave_solict+0x250/0x250 [ 317.440254] ipv6_ifa_notify+0xff/0x210 [ 317.444262] inet6_rtm_newaddr+0x1143/0x1b50 [ 317.448693] ? find_held_lock+0x36/0x1c0 [ 317.452790] ? add_addr+0x4a0/0x4a0 [ 317.456452] ? __lock_is_held+0xb5/0x140 [ 317.460579] ? rtnl_get_link+0x170/0x370 [ 317.464674] ? rtnl_dump_all+0x600/0x600 [ 317.468784] ? add_addr+0x4a0/0x4a0 [ 317.472446] rtnetlink_rcv_msg+0x46e/0xc30 [ 317.476731] ? rtnetlink_put_metrics+0x690/0x690 [ 317.481551] netlink_rcv_skb+0x172/0x440 [ 317.485652] ? rtnetlink_put_metrics+0x690/0x690 [ 317.490439] ? netlink_ack+0xbe0/0xbe0 [ 317.494371] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 317.499088] rtnetlink_rcv+0x1c/0x20 [ 317.502832] netlink_unicast+0x5a0/0x760 [ 317.506933] ? netlink_attachskb+0x9a0/0x9a0 [ 317.511380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.517135] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 317.522192] netlink_sendmsg+0xa18/0xfc0 [ 317.526299] ? netlink_unicast+0x760/0x760 [ 317.530573] ? aa_sock_msg_perm.isra.13+0xba/0x160 [ 317.535534] ? apparmor_socket_sendmsg+0x29/0x30 [ 317.540335] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.545908] ? security_socket_sendmsg+0x94/0xc0 [ 317.550709] ? netlink_unicast+0x760/0x760 [ 317.554980] sock_sendmsg+0xd5/0x120 [ 317.558732] ___sys_sendmsg+0x7fd/0x930 [ 317.562747] ? copy_msghdr_from_user+0x580/0x580 [ 317.567545] ? lock_downgrade+0x8f0/0x8f0 [ 317.571733] ? proc_fail_nth_write+0x9e/0x210 [ 317.576262] ? __fget_light+0x2f7/0x440 [ 317.580269] ? fget_raw+0x20/0x20 [ 317.583749] ? find_held_lock+0x36/0x1c0 [ 317.587844] ? kasan_check_write+0x14/0x20 [ 317.592112] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 317.597078] ? wait_for_completion+0x8d0/0x8d0 [ 317.601714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.607282] ? sockfd_lookup_light+0xc5/0x160 [ 317.611811] __sys_sendmsg+0x11d/0x290 [ 317.615740] ? __ia32_sys_shutdown+0x80/0x80 [ 317.620176] ? __sb_end_write+0xac/0xe0 [ 317.624181] ? fput+0x130/0x1a0 [ 317.627502] ? do_syscall_64+0x9a/0x820 [ 317.631530] ? do_syscall_64+0x9a/0x820 [ 317.635554] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 317.640689] ? ksys_ioctl+0x81/0xd0 [ 317.644350] __x64_sys_sendmsg+0x78/0xb0 [ 317.648449] do_syscall_64+0x1b9/0x820 [ 317.652376] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 317.657779] ? syscall_return_slowpath+0x5e0/0x5e0 [ 317.662739] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 317.667794] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 317.672842] ? recalc_sigpending_tsk+0x180/0x180 [ 317.677629] ? kasan_check_write+0x14/0x20 [ 317.681907] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.686791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.692008] RIP: 0033:0x457099 [ 317.695226] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.714157] RSP: 002b:00007ff72ae52c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.721897] RAX: ffffffffffffffda RBX: 00007ff72ae536d4 RCX: 0000000000457099 [ 317.729193] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 317.736498] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 317.743798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 317.751101] R13: 00000000004d4890 R14: 00000000004c8ee5 R15: 0000000000000002 22:02:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x111000, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000808000c00", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe0, 0x100) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000240)=0x24) syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x0, 0x101402) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) 22:02:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000039521b7e8f105be43ba3e285e53af6649ee7b820ed89c0e1df91b22184df9490e4b3d4ecf5d8548e54ce44e84e0b051943ef5c118f02716518ee7e8bd9bb3671d37d2ee64db1005bf152fff3790072e0b8377539e6"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x14000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x40000000000012}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x840, 0x82) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x1c2, 0x0) close(r1) fcntl$setown(r1, 0x8, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) r3 = socket$inet6(0xa, 0x1000000000009, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x6) 22:02:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3d, 0x80000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x410, 0x410, 0x410, 0x410, 0x410, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x3, @ipv4, @ipv6=@mcast1, @gre_key=0x6, @port=0x4e21}}}, {{@ip={@remote, @remote, 0x0, 0xff, 'ip6tnl0\x00', 'bcsh0\x00', {0xff}, {}, 0xff, 0x3, 0x50}, 0x0, 0x128, 0x160, 0x0, {}, [@common=@unspec=@rateest={0x68, 'rateest\x00', 0x0, {'team0\x00', 'team_slave_0\x00', 0x0, 0x0, 0x8, 0x4, 0x3, 0x7, 0x861, 0x9}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xfaad97bca9235d58, 0x7646, 0x1, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x5, @remote, @loopback, @gre_key=0x3, @gre_key=0x1}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x1}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2, @broadcast, @multicast1, @port=0x4e24, @port=0x4e24}}}}, {{@ip={@rand_addr=0x7, @multicast1, 0xffffffff, 0xff, 'syz_tun\x00', 'syz_tun\x00', {}, {}, 0x2f, 0x1, 0x8}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x1ff}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @local, @port=0x4e21, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) getpeername$packet(r3, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f00)=0x14) 22:02:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4) dup3(r0, r1, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x20000050}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301880, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d21cb94d944a3ce99c9d13ab755fc6cea1cd094b7f8fdd84b2bced1f87da124fdec858068e74cc489d01cc5e8bed968bd6df42e65f7239e1301813c4a481c03af1f187ced5f7319f4e3d2ca0bc70ce77a9d3cf9a86a29464476dea744fa5c7972bfed20e738d80543695bce09e0686073399e9a1c86a12c975abe2e8ff4604f0c60bbf555d6fbfb519b7c0c2413e5ecafdbf4cb30fa2eaf61e4e3a492d309ee740a49e2ba8936e82c17144cf016072a81e6b35b455082ba2e0e89e978da093b021b2779e80b870000000000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 1: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x9) 22:02:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x41) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000280)={{0xa, 0x6, 0x100, 0xee1, 'syz1\x00', 0x1}, 0x1, [0x5000000000000, 0x40, 0x0, 0x2, 0x4, 0x8f, 0x3, 0x3, 0x9c8b, 0x1, 0xc8, 0x1, 0xffffffff, 0x1, 0x7, 0x2, 0x8, 0x8000, 0x8, 0x400, 0x0, 0x3, 0x0, 0x1000, 0x1, 0xa4, 0x7, 0x2, 0x776, 0x5, 0x800, 0x8000, 0x7fffffff, 0x1, 0x7, 0x8000, 0x1ff, 0x6, 0x8, 0x5, 0x5, 0x1, 0x4, 0x10000, 0x1, 0x100000000, 0x400, 0x9, 0x5, 0x1, 0xe, 0x7ff, 0xfffffffffffffff8, 0xd35a, 0x3, 0x5, 0x6, 0x5, 0x6, 0x4, 0x9, 0x8, 0x8, 0x6d3, 0x1000, 0x40, 0x100000001, 0x2, 0x2a, 0x100000000, 0x3, 0x800000000000000, 0x5, 0x2, 0x1, 0x4, 0x6, 0x5, 0xfffffffffffffff9, 0x1, 0x8000, 0x8, 0x5, 0x0, 0xffffffff, 0x8, 0x4, 0x800, 0x101, 0xfffffffffffff2ab, 0x0, 0x9, 0x5, 0x9, 0x3ff, 0x40, 0x8, 0x5, 0x1f, 0xffffffffffffff91, 0x0, 0x1f, 0x8, 0x9, 0x7, 0x5, 0x1000, 0x7ff, 0x6, 0xd1, 0x1, 0x4, 0x8, 0x7f, 0xfff, 0x40, 0x8001, 0xffffffffffff7fff, 0x95f, 0x1, 0x3, 0x5, 0x8, 0x40, 0x100000001, 0x7fffffff, 0xfbc, 0x2], {0x77359400}}) [ 318.177746] binder: 11031:11035 unknown command -1798626947 22:02:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410100, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3b) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x5102000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2b413c53, 0x440200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000040)={0x3, 0x100}) [ 318.273254] binder: 11031:11035 ioctl c0306201 20a20000 returned -22 [ 318.498542] binder: 11071:11070 ioctl 4b4e 3b returned -22 [ 318.547245] binder: 11071:11071 ioctl c0306201 20a20000 returned -14 [ 318.565368] binder: 11071:11074 ioctl 4b4e 3b returned -22 [ 318.573278] binder: 11071:11071 ioctl c0306201 20a20000 returned -14 22:02:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x3eed, 0x192}) 22:02:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301880, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d21cb94d944a3ce99c9d13ab755fc6cea1cd094b7f8fdd84b2bced1f87da124fdec858068e74cc489d01cc5e8bed968bd6df42e65f7239e1301813c4a481c03af1f187ced5f7319f4e3d2ca0bc70ce77a9d3cf9a86a29464476dea744fa5c7972bfed20e738d80543695bce09e0686073399e9a1c86a12c975abe2e8ff4604f0c60bbf555d6fbfb519b7c0c2413e5ecafdbf4cb30fa2eaf61e4e3a492d309ee740a49e2ba8936e82c17144cf016072a81e6b35b455082ba2e0e89e978da093b021b2779e80b870000000000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000020000020000000000009441f5d16ee23a2b2b15489f55ba0f00000000000008000000000000000000000000ff000000000000000000000000000000000000000000fc34167a97fe1f230e878f260000000000cbf4020b00000000000000000000000000000000000000c2d80000000000f00000000000000000000000000000a05700000000000000000000000000000000000098000000000000000000000000cfc66d1320070000806fba677abcea6e46854f162c489d6082beff68a6054de596d655aab4cd68aec6fae354f1370600000080ac622033c85e8f7605178030f4cd1153b6967c8536b9f9dafdd19f6abcb4362ed07ad5b4907fa3c0ecf377f37a7d5495ea1c956ace74b97503bf166f081b3defe39dc2a46d9076c3ca280643428377ba034ad9f37090d7442780a0cac9b4c3c3dd58b007b2f4ed4320cecd948e995084f4ba9c3b9fdaebc5df910c045e31b96a44779802d70fcfbb2b3e0c002119a8d4497a49520b4d37196f84087a55e8f5449a8b90807b95fa91cd5a30e31576d65e7504b797398e33c2651eb516f9da1d6923f05221f202b4d42a3ed164793cb7c77f4428ec7eaa602bb3faf23963fe2c7c7f69729ec40f3d212c4555e36a854ebe8dd4476d6d9e86971af3ca0a000aca7f0fc122a7aa642b79cf7946916ee906312f1d8dc0a87d9f2d9e9ea87fcab2a235be3188aa6a51aa878c4dbe814b785c56d19098953bc8dc41c0729771c11fa3dd81276cdd88789d7aa85ac35b8f46fe448d055f4fe4cd0aca7ca00ace35096d1cf0a9ad943609f69aae32bc0769bf8e2ceade6643a681fe3ee3ef459fe8ec3668e0b68a23594f09fd768ca27a964f7e7c6a273ba64d40f8c8ce477631be4adeffc506db7d125a9dff182e3a4f6def1f50ffd137591ed450fac8978577cfdc63b3bf1153c948e853f8664a99f980424f592cbaa9d1d0c7a6fff684c303e72ef724cd64f5916445b2c6593a7ff23c2d967901c4fae5c851af2bde64e192fbf3a52e8160446bb3cbc09c318194710eb7a803e9cb8d8bcba05e8b51e6a91b2d075b7432a9a434fc38a8c41cf394ec7287f81ae75bdc0e88963dc492cf48bb0204a474676a22bc5eabcc3844f6ecef18aec7fae487252c974003b6ad8ba82ff76a44db9694f6f893d52f5637ad4a19bcaad4e912973107fb3b825d0d772b99d707aa3c3f674a4e418d050a3dd206fc97ba2fe7796281659d000000000000cc436d62aa1b238266ac8e99ed409f0000000000"], 0x90) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0xff, 0x9, 0x1}, {0x4, 0x7fffffff, 0x7fff, 0x6}, {0x400, 0x3, 0x3, 0x6}, {0x2, 0x0, 0xfffffffffffffff8, 0x1}]}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$P9_RREAD(r1, &(0x7f0000000140)={0x28, 0x75, 0x1, {0x1d, "ab652385de9d57dc4af1db9cacade1604851aff6270af1f3d47f68c4ba"}}, 0x28) 22:02:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x40000500, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000080)={{r2, r3/1000+30000}, 0x17, 0x0, 0x5}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5504, &(0x7f0000000000)) 22:02:28 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xcd, 0x68, "295992b45f9d41bdcb23b3c8ac8ebd03e42b75aac9d813f1c6fa4addea44cd2d664834591377a6eebc7a114ef752e0fdf4d16c0efe8d441b45e625230b2c4acbd5875099580631893cd430c40dfddd4dfbb68141e84e9d99ff7a8b56211f89887fa48b93b92c8c7eee29cf6ef4fe92b8b275da0cf2bdc0858834439bfe391847431053b7d39bed64774b5243fe717043eeef697b2bfb8d1a96ac0b2dbdf77dd9a1c62273289380951b30d6a80d15dcacf600f9549fce3dc06f56c02690e4a99c15978a8656"}, &(0x7f00000001c0), 0x400) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) [ 318.689640] binder: 11081:11083 unknown command -1798626947 [ 318.701091] IPVS: ftp: loaded support on port[0] = 21 [ 318.710896] binder: 11094:11094 ioctl c0306201 20a20000 returned -14 22:02:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f00000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 318.737270] binder: 11081:11083 ioctl c0306201 20a20000 returned -22 22:02:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sysinfo(&(0x7f00000000c0)=""/183) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) fcntl$dupfd(r1, 0x0, r1) 22:02:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfffffff5}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301880, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d21cb94d944a3ce99c9d13ab755fc6cea1cd094b7f8fdd84b2bced1f87da124fdec858068e74cc489d01cc5e8bed968bd6df42e65f7239e1301813c4a481c03af1f187ced5f7319f4e3d2ca0bc70ce77a9d3cf9a86a29464476dea744fa5c7972bfed20e738d80543695bce09e0686073399e9a1c86a12c975abe2e8ff4604f0c60bbf555d6fbfb519b7c0c2413e5ecafdbf4cb30fa2eaf61e4e3a492d309ee740a49e2ba8936e82c17144cf016072a81e6b35b455082ba2e0e89e978da093b021b2779e80b870000000000000000"], 0x0, 0x0, &(0x7f00000000c0)}) [ 318.761582] binder: 11089:11100 ioctl c0306201 20a20000 returned -14 22:02:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000026c0)='/dev/usbmon#\x00', 0x4, 0x10800) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000002700)="5f8803a7dd824883305e2f77e88945abbcc3e7b1561907048ef9839db6cc81e9f51e87015cf03daebbd5b116d9d6a41e7307676b9ed0e4ad124af94d04a93aa9998ae7aea0e2bbba1d0e3d9fc255cd47d7d4323224cf386622c2942a24e7eeeca0da7feccd883a653f62012b27e17e7f156b435c521be890d0c38ad61d993d5b4411b5306d973a7cc46c9643bab08d825a91843a37d96e8808ad2bb8dbe571ae876f13ecad92010ad5e30b", 0xab) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1fee, 0x6000) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl(r1, 0x800, &(0x7f00000000c0)="359646b54decf5ea514518a5b12c0c91e6fe2fd2f706fd1da3da458d32b954e633d1a9ef235118bb9f71855f7d2033c24b140d5483e78d04f8aa45e94163c4a9764f0e49109622b9e7404e16d60d67338b5fc0e760d771b76101dde4485ed66e037de49889508b1419ad755facf4b93c827f5b481e32ed960baf51bc8df81b412221d0dd6eb107f5c3fb28c4a1f9631808566a169689dcc189ce17e1e617a30f55e9efb6ea1b73e90c5d13fa496bf9660b5eb6b8be8805da62d1985c15c475a2428aac3774c00736ccaf4a9139a7b2") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba204007f7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:02:28 executing program 3: clone(0x400, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x13, r0, 0x0) 22:02:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x802, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x7, 0x4, 0xfffffffffffff000, 0x3, 0x2, r2}) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x100000001) fcntl$getflags(r3, 0x40b) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) [ 318.968150] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 318.982193] binder: 11116:11118 unknown command -1798626947 [ 318.991547] IPVS: ftp: loaded support on port[0] = 21 [ 319.016097] binder: 11116:11118 ioctl c0306201 20a20000 returned -22 [ 319.028631] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 319.114191] binder: 11125:11126 ioctl c0306201 20a20000 returned -14 [ 319.194149] binder: 11125:11130 ioctl c0306201 20a20000 returned -14 [ 319.207829] binder_alloc: binder_alloc_mmap_handler: 11125 20ffa000-20ffd000 already mapped failed -16 22:02:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf5ffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301880, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d21cb94d944a3ce99c9d13ab755fc6cea1cd094b7f8fdd84b2bced1f87da124fdec858068e74cc489d01cc5e8bed968bd6df42e65f7239e1301813c4a481c03af1f187ced5f7319f4e3d2ca0bc70ce77a9d3cf9a86a29464476dea744fa5c7972bfed20e738d80543695bce09e0686073399e9a1c86a12c975abe2e8ff4604f0c60bbf555d6fbfb519b7c0c2413e5ecafdbf4cb30fa2eaf61e4e3a492d309ee740a49e2ba8936e82c17144cf016072a81e6b35b455082ba2e0e89e978da093b021b2779e80b870000000000000000"], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x4000000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 22:02:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)='\n') r2 = accept(r1, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x6a11, @remote}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) dup3(r2, r1, 0x80002) r4 = memfd_create(&(0x7f00000003c0)='/dev/ion\x00', 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000300)) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000100)=""/142, &(0x7f0000000080)=""/9, &(0x7f0000000e80)=""/4096}) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x7, 0x1, 0x2, 0x5}, 0x8) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002e80), 0x3ee6) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x800000000000001e, 0x811, r6, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(r0, 0x0) 22:02:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r1, 0x100) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r6, 0x4, 0x18}, 0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=@delpolicy={0x1b4, 0x14, 0x800, 0x70bd2d, 0x25dfdbfe, {{@in, @in6=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x76, r3, r4}, 0x6e6bbe}, [@sa={0xe4, 0x6, {{@in=@local, @in=@local, 0x4e23, 0x0, 0x4e20, 0x400, 0x2, 0x20, 0x20, 0x16, r5, r7}, {@in=@rand_addr=0xfffffffffffffff7, 0x4d2, 0x6c}, @in=@rand_addr=0x40, {0x200, 0x3, 0x0, 0x2, 0xa8f, 0xc4, 0x10000, 0xf80000000}, {0x200, 0x632, 0x6, 0x3}, {0x1c0, 0x0, 0x84d}, 0x70bd28, 0x0, 0xa, 0x3, 0x7, 0x46}}, @algo_crypt={0x74, 0x2, {{'lrw-serpent-avx2\x00'}, 0x150, "faeb226d72a5ffc374b3d8c64bc794af44a7c768b9988b3f6a64ec318c7d8edad824c9808ce1347708e2"}}, @policy_type={0xc}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r8 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000000080)) 22:02:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xedcf2ffa44ea257f, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ecb000/0x4000)=nil, 0x4000}) clone(0x200, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000500000003000000000000000300000000000000faffffff000000000100000100000000000000000400001c0000000300000000000000020000b91bbe00060000000000000000000000000000000000000000"]) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='anon_inodefs\x00', 0x100c84, &(0x7f0000000240)='/dev/full\x00') mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000340)=0x4) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) 22:02:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfcffffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 319.354510] binder: 11157:11157 unknown command -1798626947 [ 319.389663] binder: 11156:11158 ioctl c0306201 20a20000 returned -14 22:02:29 executing program 2: r0 = semget$private(0x0, 0x4000000004, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x2aaaa842, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000000), 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)) semctl$IPC_RMID(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x3a, @broadcast, 0x4e22, 0x2, 'rr\x00', 0x20, 0x7fffffff, 0x3a}, 0x2c) semget$private(0x0, 0x0, 0x81) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x1000, 0x6, 0x9c}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x5, @local, 0x2}}, 0x81, 0x7, 0x6, 0x7fff, 0x30}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x4}, 0x8) 22:02:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x1, "c816677d34294dba"}) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xfffa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) r3 = epoll_create(0x100000001) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x311cfaaa, 0x8000) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0xf000, 0x7, 0x75ba, 0x6, 0x0, [{0x6, 0x5, 0x4, [], 0x8}, {0x3c46, 0x12, 0x800, [], 0x8}, {0x7, 0x2, 0x3, [], 0x2}, {0xfffffffffffffff8, 0x5, 0x9, [], 0x87}, {0x1f, 0x1, 0x8, [], 0xac69}, {0x728dbdf6, 0x1ff, 0x1, [], 0xfd8b}, {0x1, 0x0, 0x6, [], 0x80000001}, {0x9, 0x2, 0x4, [], 0x7}, {0x9, 0x5, 0x40, [], 0xa0}, {0xf3, 0x9, 0xeaa, [], 0xcc5}, {0x2, 0x45f, 0x8, [], 0x100}, {0x4, 0x80000000, 0xfffffffffffffffe, [], 0x7}, {0x4, 0x8, 0x8, [], 0x8}, {0xf5, 0xbe4, 0x7fff, [], 0x8}, {0x7, 0x6, 0x5, [], 0x7}, {0x808, 0x9, 0xffff, [], 0x80000000}, {0xba87, 0x7, 0x800, [], 0x7c3b0268}, {0x4a, 0x0, 0x3, [], 0x7}, {0x7fff, 0x2, 0x1}, {0x0, 0x7fffffff, 0xe3b, [], 0x1000}, {0x2, 0x8, 0xf2, [], 0x2}, {0x80, 0x2, 0x7a1, [], 0x7ff}, {0x6, 0xffffffffffffffe1, 0x5, [], 0x101}, {0x7, 0x1ff, 0x300000, [], 0x398a4370}]}}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 22:02:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xa000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() exit(0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 319.405697] binder: 11157:11157 ioctl c0306201 20a20000 returned -22 22:02:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x401) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x6}}}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x201) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) 22:02:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x6, 0xefa3519177b92861, @thr={&(0x7f00000000c0)="375bfe5a8147df72bb51805360b08b79a98865d10f0a869ae36ed294664285420aba21fe494fa20e665f549d8adbf7f76588fb990f5b906ce7b0000f58c34130dd67ee7d70fcfe5a7d1e90ca3f920d12411e004913cbe5a65d10b00b443e84fc73a9518afa28bb77c3276a51506ca578cccc94b7b259005e4ae23babbe4e7c7b3691cff03ddab48c06ac", &(0x7f0000000280)="9b1a516c136aa211274440ff697312e730842466bfc7789a99e1e94430c6c052900c75394ac8c13ee154d8b78856ac12bb870e374160e6826af6ecd122f6badd797fdeeee2b74889f911524cc9e71f8ba8920a1c649d88fcbd574539857de684197d5cbb3d5b07fd0f4988f76ab70b3092b6395d9ed99e30a5eb455ffed93d02e7462ee3a46ea219d591e23ad0856177a9c596b85ac2b7b45e0dcfeac6d92825f46786523003386341306a00752df4fa0ab2bd9142bc232f30640b1471968b88e6351a1376349294b12d3011d75c0ba00c67ec366cd7edb9acd1a43dabe6302ace19391494e17232a6cb"}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 319.554708] binder: 11156:11158 ioctl c0306201 20a20000 returned -14 22:02:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x47, 0x80, 0x101, 0x6, 0x7, 0x5, 0xc0000000000000, 0x1, 0x80000000, 0x1, 0x6e8}, 0xb) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f0000000200)=0x5da, 0x4) 22:02:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x8}, 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x5, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f3a26b76051b159a9c84a2c60d29800000020") symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 22:02:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x200040) getsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:02:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 320.114282] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 22:02:30 executing program 1: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000b00)=""/123, 0x7b}], 0x1) msgrcv(r1, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x1, 0x1000) msgsnd(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="000020000000000002f237a3e42f738ce3074f5d975a7d5596bdea570ef6dee54d2c26bf8c779c557047b09ab3a678cf8387b8022b4be1d37e352cbad82ba016e36093d505aaad6180cd5a4e8f088342bb90abcba60c8365cbebe1ce27944beb06317ea4c7b51a5c2339767653b3a7634ab801aa96d8772b553236a68d61a71b70ead046f2fa856551d69842ca8eb25a31"], 0x1, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fstat(r0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000500)=0x67) 22:02:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0563288bd48d9d14abd8a408ea679a6c054000000400"], 0x0, 0x0, &(0x7f00000000c0)}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x1000}}, [0x6, 0x5, 0x7, 0x7, 0xffff, 0x7, 0x1, 0x3, 0x7ff, 0x3, 0x7a6b, 0x5, 0x3, 0x9, 0x1]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x8000000000000000, 0x6, [0x7, 0x6, 0x6, 0x1, 0x129c4773, 0xfffffffffffffff7]}, 0x14) r2 = syz_open_pts(0xffffffffffffff9c, 0x4000) gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={r3, r4+30000000}, 0x8) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x2, 0x79c0, 0x9}) 22:02:30 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() accept4$alg(r1, 0x0, 0x0, 0x80000) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) fchdir(r0) 22:02:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x500}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:30 executing program 4: keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100000001) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x80) r2 = shmget$private(0x0, 0x11000, 0x80, &(0x7f0000fef000/0x11000)=nil) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x2000) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0xa) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x6, 0xffff}, &(0x7f00000002c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00', r3}) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3c, 0x4) bind$bt_hci(r1, &(0x7f0000000180)={0x1f, r5, 0x2}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 22:02:30 executing program 2: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x8, 0xe742, 0x5, 0x80000000, 0x8f, 0x8, 0x7, 0x800, 0x9, 0xb731, 0x8001, 0x7fff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x6, 0x1, 0x5163b70daa539be8, 0x8, 0x3ff, 0x385, 0x7}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)=""/170, 0xaa) prctl$getname(0x10, &(0x7f0000000240)=""/4096) r4 = openat$cgroup_ro(r3, &(0x7f0000001240)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000001280)={0xb5b}, 0x4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000012c0)) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001300)={0x0, @in6={{0xa, 0x4e21, 0x80000001, @local, 0x3}}, [0x2, 0x8000, 0x44, 0x800, 0xfffffffffffffff8, 0x7, 0x794, 0x6, 0xdec, 0x0, 0x96, 0x0, 0xfffffffffffffffa]}, &(0x7f0000001400)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001440)={r5, 0x3}, &(0x7f0000001480)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1f, 0x4, &(0x7f00000014c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xa41}, @jmp={0x5, 0x2, 0xa, 0x6, 0xb}], &(0x7f0000001500)='GPL\x00', 0xffff, 0x5, &(0x7f0000001540)=""/5, 0x41f00, 0x1, [], 0x0, 0x8}, 0x48) r7 = openat$cgroup_procs(r4, &(0x7f0000001600)='cgroup.threads\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001680)={0x4, &(0x7f0000001640)=[{0x401, 0x3, 0x3, 0x1}, {0x3, 0x80, 0x0, 0x3ff}, {0x1000, 0x15e57483, 0xfffffffffffffeff, 0xff}, {0x4b, 0x100000000, 0x8, 0x8}]}, 0x10) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000016c0), &(0x7f0000001700)=0x8) ioctl$KDSETLED(r3, 0x4b32, 0x3) r8 = syz_open_dev$admmidi(&(0x7f0000001740)='/dev/admmidi#\x00', 0x1d90, 0x200) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001780)={r6, 0x0, 0x19836000000, 0xd198, 0xfffffffffffffc01, 0x1, 0x8, 0x0, {r6, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x8}}, 0x5, 0x400000000000, 0x3ff, 0x27, 0x5}}, &(0x7f0000001840)=0xb0) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000001880)={r9, @in={{0x2, 0x4e20, @loopback}}, [0x80, 0x0, 0x0, 0x7, 0x10001, 0x2, 0x0, 0x80000000, 0x5, 0x8, 0x17, 0x1ff, 0x49a8, 0x3, 0x602]}, &(0x7f0000001980)=0x100) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000019c0)=0xfffffffffffffffb, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000001a00)={r5, 0x10000, 0x1, 0x9}, &(0x7f0000001a40)=0x10) socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(0xffffffffffffffff, &(0x7f0000001a80)=@random={'os2.', 'trusted\x00'}, &(0x7f0000001ac0)=""/152, 0x98) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000001b80)) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000001bc0)='veth0_to_team\x00', 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r8) 22:02:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") epoll_create1(0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xe, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:30 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000580)="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", 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x4404) io_setup(0x201, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getgroups(0x8, &(0x7f0000000480)=[0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000880)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@local}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000bc0)={&(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xf8, 0x20000841}, 0x40000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="1130db1cc7c011bb9bae8b5fd68adca900b1efe190dc8eb16cf39427c1d691f9d0f2a97f563e") io_submit(r1, 0x3c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x5, 0x7]) rt_sigtimedwait(&(0x7f0000000040)={0x80000000}, &(0x7f0000000080), &(0x7f0000000100), 0x8) 22:02:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfffffffffffffffa) r2 = syz_open_dev$usb(&(0x7f00000016c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x300) pipe2(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000001740)={0x1, r3}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x80000) sendmsg$alg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)="e4fa78fc0702e0bb099c06f434684b9ec0a12f00bc4d40d013138b741497e0f8623e5b21a3e1d0a814a1b448863483b41142b9bc038b967aa281c2e1fb57befd4423e54d7799d274befb974da76d17563616e10b233a1a978b8b70ceb2c781096a57b2a3bce39c83e65f", 0x6a}, {&(0x7f0000000280)="b4ea8b6c565eb907f3a26681c23e6a3753f145050f307cec386641da356353f76ef66bf23fb5a7064b0951cdfe243aeb662cb1bb64b60381d5eef8bc6b0a66bd7c405d8eba8ddb722cf5b0cfa54453e997427bccb00d70a4cb142fe5b7aa9107a7ac09f0302daba249b96a598e769caf49b87dcc887ffecc082ed8d64d9bf30e53efb06fb812f5d60bf2cf5d4601b3da82f96ddc06c55c6f998e3d31435b6281b99928e1a398977a6345972879543e89fcb622fbf0aaa25432fd645f5533fec422a4d65c28be810bc01ad6af208ae57bd34a1d32fadb3c797aceea87fb75e7bbcc5bcf31", 0xe4}, {&(0x7f0000000040)="dba296f94168673e5a63d9e0ceaf7c823938c61febbe3f222c4034d3946a04d996eb785f494c2e", 0x27}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000140)="7d6ebf7c1d901955137f2feb4a1b23ce570c54144d86c838ae41da69334ea960f3560aed30b74d9dafc287b77c99b6", 0x2f}, {&(0x7f0000001380)="fb455d4ad82c69fbb8859f53d564eb8c5895d8f1d98c4d3b249fc3ea046c87393ec7a93f122e15dfefae281ff094bc2d7d492bf231c2d59ea587d135e4641190adea4c27c5bad9d73cf9b6103a185c765dc626d48a70630a797346e8c0a248673f6556764a8c96c58cdb59a51b1270dc87c751853e0c5dccb3ed570ba322294430c1e024930a4daa50ea3e0fc2583e011694dc112a430f742314ec729d2e278e33b4434f36a5b13a8be9d9b38143760581d0a169e55ff353fb78fe9302b3", 0xbe}, {&(0x7f0000001440)="195a61cba72e032bf73f38399e77b1a08b563cbc1d5f1ba81073e46bd9632d6b17638db55ebff6752446e1cb8379ad92025a35a23aa23d5ea7551e4f70fe1deffcc857bd3bb8a19c1385658963a9752c3de4d58701a756609cf4e68fc9c96574e510576955ec305e897ad271c12c550f95df2968414fbb97a8e63b962141cc157499a53b73434d453416f67ef70f437e2f66db49a61ed2680a07e83a44e079060660d3e6e1e9b1d13984cc411f4a27e99258e4e3566d2726973708e871007f28dcd41ddcd50454fcc5a8ade3346c177ac56a", 0xd2}, {&(0x7f0000001540)="045ac303ec22ca160c816009434630f644cc624e97aa94dfbec5c996da4fb0a2a410f0262067ab192285e0d9797100a164ae1f5ab76c203f969967e35ede9976edc10ec2b9f5ad388d93acd0fbe34e5ae8d279562c161ea663e5c52b47ca7ac5b3c680fc627dbbd941ed45ae819df3f3e8ad8e00245a6c554cf9fab517424b5b63d3258f", 0x84}, {&(0x7f0000000180)="b0501967c79fd6a874", 0x9}], 0x9, 0x0, 0x0, 0x20008000}, 0x40000) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) [ 320.517248] binder: 11257:11257 unknown command -1960287483 [ 320.554943] binder: 11257:11257 ioctl c0306201 20a20000 returned -22 22:02:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x251}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0x3f1) 22:02:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 320.608575] binder: 11257:11273 unknown command -1960287483 [ 320.635843] binder: 11257:11273 ioctl c0306201 20a20000 returned -22 22:02:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3f}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000180)) 22:02:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x5) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000007e5e39b809aec5e1980d53871a"], 0x18, 0x0, &(0x7f0000000040)="ee36b28f6ac330ea6e8010c35a42038b01794187dc8352c14a"}) socket$rds(0x15, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="060000000000000006000000000000000100010000000000ffffff7f0000000006e4fffffffffffffe07000000000000050000000000000057b3257765b35b0f30f89d0db0ca721469eb3e2ce8118547fab7d252aec68ea943467f0f571c916cee9b3938493f0a0ad061b5a2c9276a0460f9d7c33602d754ebbc7b2bb77628b154cf07db8c1192d4bfea1eddd235e34e8d800795e97441a734f05589648fb8807563a65c16"]) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000003c0)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e20, 0x70000000000000, @loopback, 0xe36}, r3}}, 0x38) 22:02:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 320.847369] binder: 11302:11303 unknown command 0 [ 320.888461] binder: 11302:11303 ioctl c0306201 20a20000 returned -22 [ 320.962563] binder: 11302:11304 unknown command 0 [ 320.993197] binder: 11302:11304 ioctl c0306201 20a20000 returned -22 [ 321.011351] Unknown options in mask 1b2e [ 321.018881] Unknown options in mask 1b2e [ 321.108355] syz-executor0 (11280) used greatest stack depth: 13096 bytes left 22:02:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x4000, &(0x7f0000000180)='/dev/vhost-vsock\x00') r2 = dup2(r1, r0) shutdown(r1, 0x1) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7}, 0x7) 22:02:31 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfffffffc}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:31 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x4}, 0x2f) r2 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7, 0x7, 0x2, 0x40, 0x0, 0xf6a, 0x10, 0x1, 0x6, 0x7, 0x0, 0xff, 0x5, 0x81, 0x2, 0x3, 0x80, 0xfff, 0x7, 0x40, 0x5, 0x2, 0x0, 0x8, 0x1, 0x8, 0x7, 0x4, 0x8, 0x8, 0x5, 0x4de, 0x200, 0x0, 0x8, 0x81, 0x0, 0x40, 0x4, @perf_config_ext={0x1f, 0xb63}, 0x20424, 0xffff, 0x0, 0x6, 0x4, 0x0, 0x2}, r3, 0x6, r0, 0x8) setpgid(r2, r3) 22:02:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x15}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast2, @empty, 0x3, 0x13, 0x100, 0x400, 0x40, 0x80300, r3}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140006000300000005000000000000000000000014000200fe8000000000000000aa000000000000"], 0x2ee}, 0x1, 0x0, 0x0, 0x88c1}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0x401, @mcast1, 0x1}, 0x1c) 22:02:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000099f000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x800, 0x0) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x6, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x22d) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000540), 0x0, 0x80}], 0x0, &(0x7f0000000740)={[{@block={'block', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x5}}, {@check_strict='check=strict'}, {@unhide='unhide'}, {@unhide='unhide'}, {@cruft='cruft'}, {@check_relaxed='check=relaxed'}, {@hide='hide'}]}) 22:02:31 executing program 4: timer_create(0x3, &(0x7f0000000000)={0x0, 0x39, 0x4}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f00000000c0)) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e20}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0xb6, @local, 0x77}], 0x4c) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 22:02:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) tkill(r1, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r0}) sendmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000380)=@l2={0x1f, 0x0, {0xffff, 0x0, 0x1, 0xfffffffffffffffc, 0x3, 0x3}, 0x1f, 0x7ff}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000400)="4a2389bc397c09533398e76c2a2073bd4b1eb2be5243dd9bdb7b067871594e4da77fa07e7c3d4c00054ff897d8bc094097c07f7ba90487eb6c6065d7f4e6e21654ac4965091d067a89560d9a7229223396ec56c092a41da207c4c5565778403f6f5cf60ebae25f8063f890b9835b304765b35fad8697648a158b11439a150c970fab6c4497fa5ce8641b58bd7f14de3721059502ba4add6c95e47f3bfe81e519152613", 0xa3}, {&(0x7f0000001780)="90e3a04c09a313306825068d3e4cbb1a4328eaae811f814e3d09f9f6e51119d1ad3865a25e9790425061d7f5a439fa2d0864875dfead863a7d26b5898cf1d5b673a18c692c115b20db21e5575dc6aefe7e15a4cfb6c50f48024c853e54ec74eb0f855ef76029969f0172998fdfae8d77e87e5c021556a7581a64a72df3f38201a34cbdd1d5f69d165ab345a8dfae60937a0d35dbcd01c92e40a034ac3a8fc3676c3471842669825b864bf1f722ed4dd3f162e62eef17f0d700403adaaced6c47da239d6a11bbb06c2d7e5783aeaf169c2e9f1a22dc", 0xd5}, {&(0x7f00000004c0)="3a8adc31407967174dcfbe17318f1e9497fdb4e11bff920545d109bf052b012df9344eb13ec4d566671751683146b2276a58d021434f7127e35741c75acf50e2ecafb3454dec0eb0456d6b8558b537a2ad3ca2258ef036db576b0476e9f5842fdd8d447aca51c7be429de9381c93c36f605a32d4f9b8f2a44b0d13bd195bf5", 0x7f}, {&(0x7f0000001880)="8a6489a141e6139f637c08588ca803612c9ede8a9310a926881a18047a7684cb51bbbaf2f7c3f284d61ff409a4dfe816891bffba994fa012d53aac2581217b5a368007188de478799ab72c7929e70d9b07a6c07b3cdf402d8944672b8990ffd16e7ab45b6a562725fbcd9a1a3864944c5eed98fe314ae2b69fa3e28315ffbad4fdf7012bed639c33ef13b9b53b30bfd24a5bacea7def02b92f24ef257601abeca9fe47251c9880cf281759775523609020a472d068f2096edb17be89bff367d9b5c730fd32d0a7464fd280de2b8129526312f2d384723b5af87dc8f2cb4339bde80e6a26ea92c3bc", 0xe8}, {&(0x7f0000000180)="690a6367fe93da7d849ba52bd78169731a15a88976804624e68d8287eb591d602c8b5df2cc75c8b044bc840ffe4ee59c89a7ca", 0x33}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="ff50cd09aa7fc0d047543b16777a5f393ec4c771ae6d8def4d8b02116495e20d68615fb22f9bc464174ecb9373ce601286d9f04a233a25f190f252f4cf6ad0265dc93c71c12175d73afa274c7725d543b38fc284f03f35451d05de491543140bd40665891722b16eee729e3640a0c0b63179444ee7b88f656fa36e9e71069b1f8f598855d466a7665cce82b5bb95871d6638118d706377d8381d7e17ffa574eb06beb53b6658fd5183aa756cc4f51556f1c892ca15a8", 0xb6}, {&(0x7f0000002a40)="31624becb49f3044a5b27926294bb4bb1c0f1f3897a7c11e1ef39392832bd2771e02dfa18bea9af3dd8d0851c6bddba38058a6ac0baa50fc232375a52dba3c4288420180661e6affcdb0cc03aba7d424674fe1f672c0545ceedd19fef9f41f20e0eff25221ad4f0a6e4c5dabae6ab586442acfdae41e070d30dd", 0x7a}], 0x8, &(0x7f0000002b40)=[{0xf0, 0xff, 0x6, "20eff949e2ec2b2ecbfcb74852d467a832d92fc8bef9d58a98ba7eeaa7f78ba1a22032b66191331c58d1a14b884b7a84ff471827cccf7b9037760412fc5f34ef8217f93761ebcbe815594ec2ecb7a057ed6e38f3a5f2aa3b6730c36bbd6f6f01a0336ad2a33d0ccefa50932ecdf14a69577af1bd7fad195d2fe0f9dc4e1f4e84acf55c5cd64dc0c694a33eb365f7dd4ec1dce85d1deee9efa3dece8a46fb415058dd755dfb4c6bbd0e9ad535bc70ed1a04dc73f43974ff0ae1dfa2cb795c797f645ea4dd64ebd80908b26f34f2acd42f15b0fd2b6051c41d71591edf"}, {0xc0, 0x117, 0x7ff, "92e0bfb5272e8bda908072c987894a86a0b6a1d8ba892ec0e81a8bd460ce6d713480de0988a376b94b9a6094e799d649aa99ba1036771ea783a739733eb9a5d2edf594622257c5df67e8a365ce1e236ae3d4b3af1d2e87ec60a7ca576893dfa785429886cbbf46765b08435b9b11bc7907ab43915787c6b5b7aaaab5c7678175615810e2e244b2b430f5efc3e37352ec002fdd441105553e5ee07ad5a15e874ba17f2f1ceedf05b6253aaa438fdc2536"}], 0x1b0, 0x1}, 0x20004005) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000001680)=""/205, 0xcd}], 0x3, 0x0) lstat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)) 22:02:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) socket$inet(0x2, 0x804, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x40000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x3) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:31 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000001c0)={0x60000000}) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x5, 0x10000, 0x50e, 0x10000, 0x2, 0x400000000000}}, 0x50) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1000001, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="40289b0000001400090500ec26d2d10000000a000000", @ANYRES32=r4, @ANYBLOB="140006000300000005000000000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 22:02:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24}}, [0x7, 0x8, 0x6e, 0x33c, 0x2, 0x10001, 0x6, 0x100, 0x40000000800, 0x47, 0x58e, 0x88a, 0x5, 0x9, 0x7]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x0, 0x7, [0x2, 0x3, 0x10000, 0x4, 0x7, 0x3, 0x8000]}, &(0x7f00000001c0)=0x16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x3ff, 0x50}, &(0x7f0000000240)=0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "ec17b25b33276dcf"}) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000300)={0x8, 0x462, 0x2, 0xfffffffffffffbff, 0x3, 0xfffffffffffffff9}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000380)={0x1, 0x7}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000500)="ba9bc16f84e3058bfc1436002d68ea734b8a7f721c8d3cbcfcf09bdcfae9fb6053ab238322e18d0e004891157afa028594ae3f292ebda9c263bf243bd90f7658f7e2d8f56c32881fc9f8f25127e8a7a7c2909d65dc2204a5bac57100de3a5c22b0198a3878606745f65af9f0f9ce3747142cb0db906138cfa81204629f375c7caec06860c16c9b2905a6d558cd4dee4bcd190394476f81e14a97531b07faa9744ec5958aacb3cd51042251ca5fb3e8bf07db6065bcbc8e39499f20597cacbab8191523a3938e75da7c812804c7f3f7d5d00ba891bac1d265c1beb334c2518fc1f67c4364f539045ff5e95bd85415a37ffdd065505611234937d99b847f") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f00000000c0)}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/236, &(0x7f00000004c0)=0xec) 22:02:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl(r1, 0x602, &(0x7f0000000200)="9103cb2dc7202c1bab2654a4452a7e21f2bd9d4f4cf69fc0a1dc6614790bca51492c3f8a29cc14d81b6755361e473e1e03786b954441095406d6e4f83ca2bd918f969d90444c0298b0fd18d3aa39189ed7e695657f5560de3b7622b00b96b7b492188458b84e276bb970a86194397a1267e2f2f5ee3e141e5872cb1a76e67a332751d8eba5547fc31bee8db5dc8f42b483ddd6cc22fe4e79ac6d912cf9cdbc3f6806cc7d74") sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:31 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 321.798563] binder: 11369:11371 unknown command -588920448 [ 321.862379] binder: 11369:11371 ioctl c0306201 20a20000 returned -22 [ 321.990312] binder: 11369:11382 unknown command -588920448 [ 322.009254] binder: 11369:11382 ioctl c0306201 20a20000 returned -22 [ 322.141693] ISOFS: Unable to identify CD-ROM format. [ 322.229267] ISOFS: Unable to identify CD-ROM format. 22:02:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x9, 0x8, 0x100000001, 0x0, 0x3, 0x7, 0x0, 0x10000, 0x3, 0x4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0xffffffffffffff43, &(0x7f0000000180)}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40800, 0x0) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f00000002c0)=0xffffffffffffff6d) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x8}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0xff, @mcast1, 0x8}, @in6={0xa, 0x4e20, 0x3, @mcast2, 0x1000}], 0xa4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0xfffffffffffffffd, &(0x7f0000000040)) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x880, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000040)={0x200, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f00000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xc3, "8f4564ed06f85d4ee365da2be30c8f31021b0baffa77825f70a70d7587fb66643f8f6dfab1f97bb183f7cb7a9560c1386c33d9c6b2dce7e783cfa6d04eb4464e1338d3aaae0ea38d943c35941d3ef80b639b8b61ac5c79db43a7e0366fa4ea2f87cadcb9304ffd18f9ffbaa0e57f69a38a51ff3bf44bff086e84e7d3e6e65780f700cb248d4bb729be95059d5686ac4a503296fe50b47c8e50de611caf5d9b960f78f17e84f9ff94c6c2806b160e0a30dcbffd810fdd1ef4b6dd239221639340db2dbe"}, &(0x7f0000000200)=0xcb) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r1, 0x98, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x7fff, @dev={0xfe, 0x80, [], 0x14}, 0x5}, @in6={0xa, 0x4e21, 0x2, @remote, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}]}, &(0x7f0000000280)=0x10) mount(&(0x7f0000000200), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='hfsplus\x00', 0x100000, &(0x7f0000000480)) seccomp(0x0, 0xc44d46e5992cf951, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xca9, 0x40, 0x7, 0xfffffffffffffff7}, {0x2, 0x6, 0x8, 0x4}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 22:02:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:32 executing program 7: r0 = socket$inet6(0xa, 0x804, 0xfffffffffffffffd) r1 = accept(r0, 0x0, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb2a0}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) io_setup(0x8, &(0x7f00000003c0)) r6 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x8, 0x100) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000380)={0x1000, 0x8, 0x8001, 0x3, 0x7, 0x10000}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = semget$private(0x0, 0x7, 0x1) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)=[0xed9, 0x7, 0x8, 0x88c, 0x7ff, 0x40]) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2680, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x3) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r4) close(r3) [ 322.483045] binder: 11407:11407 ioctl c0306201 20a20000 returned -14 22:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1500000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x109) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000440)="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") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000880)="a34a99977d3d54420589b74b06745a04513923864b6a563d3aec8217880c88538cec932924c8d2f31850e4eebd61dc07102296b709186df36365a9e7f2d3e7987fd76f33f37be6e79ee62a1617c6eea3662c1f65de6561f6370ee4d08a7ca6ddac4f493ce24967febbe8310007f2c79e8b7013d5da7b2f50ba0003f75faf975e2818d386a38f174beb84049e0893", 0x8e}, {&(0x7f0000000940)="caa472af6e7e35f654428db4d709ede8d8c24149319a791f03b55856b8fc882deadd5d58d54bca257f04839a4d4b339aa1345444c82c3a0408d23bbf66bc8a488dfd6a3faef578817afc87e344dbd0", 0x4f}, {&(0x7f00000009c0)="4fdf42aafbe16e7085ee91ac012df0b07dc2e9138926ac89b9986157b1331000b61144302e150f7d9527a3010c45263c61b3bbc7b1fb9b0788be8b9c849e2c64fd176a6c00ce820a586c97b9f030c34317353e17db8bbe75f1601f203bf40121d01b48ed216519b5b41d92d3a503465eb61b3726b8e6e5a85a88e506fe3ae8d6a34180d4f870ff5d8768cefa796285b84c0fb094fa70d14de99b6e2cb0e450fc99b851ca5db7944f8f072834125019a5d13799c52de633d81d85aebecf2607aec6d192520fcca5a08628d0cf6e70294378fd2c472265a9fd064ffdf8f413638814437dedba91a6426a6af6319ff460f4f3", 0xf1}], 0x3, &(0x7f0000000b00)=[{0x20, 0x10b, 0x2, "eae0177bf7efa019ff"}, {0xf0, 0x103, 0xffffffffffff8001, "199f7eddb8f00e4440f60010fdcdaa92a156fd07bd43f6a61c0a872a4beeaad065c9278531cc125153b0f23badeab478dca0dc6263405d0aa4f70352c11892c544877ea2e35e492f17cb64c7023ad50221c90e22d4642931ec04db59709fffe4e6019c7f8ede712177f09cdedcf370792b419e31afcfe3ea58385d6e210d98bd0ee5f316e693f1218665f6aedc14e1a3ad4b54c00b4a77763cd37a0806b226452dc2607c4263efc0b4e9c04c994d1e8063141049f0e4745125fc456d8c2b32898a1db0752b03cead7cbeba6526c2652b030b97aa05f8169b83642738"}, {0xd8, 0x11b, 0x2, "e69883a620298b05b637ef4f8a16d48e53c7ea7624976d4100f2b06c6fb711d8f072bbf270fc1d55d73470ed97712ad35e68d31874b8215b81a20a8f2a40bd3fdc6e131be5d46d9b634597899c99e1ad5d7a5be02df9569d6445a81c2e4098e9533204c38ea6b3f70391750a4a5c077be18aec4e5f28cd53c7bb36bcdb64fd04916ab4d02efaf57e32a732df7d679e2cfe9297bb2275c74926ef3a6b6889859c5a858c7a988b91f04b837e4ce15149a90de41a2cbd2e6bc046202b6bb36a3df44b244ea048ab47"}], 0x1e8, 0x20000000}, 0x80) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x402441, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0x1, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 322.532668] binder: 11407:11424 ioctl c0306201 20a20000 returned -14 22:02:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x600}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0x20, 0x8001, 0x7, 0x7, 0x3f, 0x1ff}, {0x20, 0x4, 0xc8f, 0xfff, 0xaa62, 0x761cdfcb}], [[], []]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x102010, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) capget(&(0x7f0000000240)={0x0, r2}, &(0x7f0000000280)={0x18, 0x0, 0x5, 0x4, 0x0, 0x1}) 22:02:32 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x800000010000000) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='&\x00'}, 0x10) sendmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="e65d16c3fc1eafa81259dad00dc0e28b66017fb9612cd0d038d2c85e138652eb60349017a63d471ff2a75d3023ed3089ad225f34634ebc8a4c269e1b6aaef840fbd5574682654420dd15de2fda1c41e8", 0x50}, {&(0x7f0000000140)="9754bd25f2b937a7cbf1f82ac88b561c8c783716c1c3d1975d355ed920bf013868925387112776b32e1abec4669ff7e4d40a9b338c56b3bbfb3c43b1b884920fe3a9430078ce5797d9093de49e14", 0x4e}], 0x2, &(0x7f0000000200)=[{0xc8, 0x114, 0xfffffffffffffffb, "b82c5f8cbdb87893c5f427db4cd1972d37c939b316267cda38a106ea6f1329b399a062e12b97d4f7293eb47eed378f5ed3da4f117a38137720ea04e655a1368f3057a94226e15aced96045a67c6d02b40067d2d221de8e6255d9840c133d4bc66cbe9ecac3f0eee02b3fd91574e580073764ead7a88c2fe827373477613658c580ce9ce32b5c923c9e08585fdb37f6d5c9187131f10504b20202d8605f72c518bd9cce90118cda9fa33d2c40b06a918679ba"}, {0x98, 0x103, 0x10001, "214828e08455d72d5db77f654d22979829aad9282e85203c783adf921e767e52a80a7b905e8de9726021e0d7a6e652f98cf82d46d470700059a19b0eddcf89588e37e332daa8c667ea3650c926c2f90dd58fd7201569e14a9af6593403080a6621891da8b87f537a8e5b49fe7adb1045b11b3dcf40d5495ca181f1f96852f409504c4d8c"}, {0xf0, 0x107, 0xc9, "a8e092030328b84b2755e9d1487e8cdfb95199202d3783810eadd747a73a81dc99df78652e8d29bda29cbae22198a39f36a0921e76644aa29b84ef5cd562fe7256534b85c3ffb5b6605f92415bbfa29d475b2787419c3c557380d1b1be1fe52668a4f9e5530dab8a48b6970611bd2a7312e0bb4339505b9f949ae2eb9e150ad70da85c719bfc15747caa27c27e4685c9b357fb8762e96ef90387053039e02d4be90550e7a4104eb681fff5b5d6c06e3b743474956cc52e254c5ad3b5a8c0818257c23a4f6720fe7eabf9226183f757e7f54fd9597efb34d2ab1ecfe831"}, {0xc8, 0x101, 0x5f94299e, "fdba751754f6699fcfde247e8d5c194f4991415c31edef6132d24adbaf6007d9a44ccd2547b10a086c4fbc7cbb7e3f4f3036a3e0acc3a9f305af47a911bb231597465ad0ee1b7cfbc1a4fc028553fb561ba819b0f6767a85b20d5789dc6b8da06a44fe0bf12eca009671671dce8e17a5050eaf5e73a305192d4865cffe912ef78de4ee0ae652e5076fbdd641eed6c921cc0bec91c561d7fdb763cf683983d6c9124322f7db8aa5aa8b88cd2e39b37dd50a"}, {0x3fc, 0x88, 0x2, "8d679c71fbdbe765a2fff9ebe7b79662747fb0f2f4ae40a61f6747e7f538b363c53a8990356e9ad5392de2caaa37469026947eb5fd104745f91b2101c01d7d5f7abb746fb13d3c466684cbd3a51886a275ffea108df258e30c6fa44d23b074404f24d82ef8282d191a99eb69d1213bda98b2c5e5b0d1ff6745dafad6892b1dd6300716b2d774523941090135e151ab8403c1386d05228f7257a08209584b3c96ee59a40745f5bf6e9c230143c406d4b99471f86b0bdde1cadaf7e99a0f5c0399991f69f5e400774e8d3b3d2cf49e3a5b80e9510d3e053e341f70e67f325e6d9d4bffff90738404eda49031fb02"}, {0x30, 0x113, 0x1000, "6932ddf02f4f8782e49a13101665c19c1263aa09abca89cabc10f1cd8ca68488"}], 0x448, 0x80c0}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80704315f855bcab4") fanotify_init(0x20, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000740)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000006c0)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000700)) 22:02:32 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x80) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="3152d7d364fb5a5e9da16baf2b4110d0", 0x10) r2 = socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0x80000, 0xb06) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000040), 0x0) 22:02:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) lseek(r0, 0x0, 0x3) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = epoll_create1(0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006040)={0x0, @empty, @multicast2}, &(0x7f0000006080)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000006140)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80089000}, 0xc, &(0x7f0000006100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a00040025bd7000fddbdf2500000000", @ANYRES32=r3, @ANYBLOB="f56677064d0000000000001000f8383a6aae5e61dfd36f5ee132dbd6ced037566bbbc8423d2fc1821e6a1be66a2d7a6f4555cd031121"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x10b) close(r1) 22:02:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x420100, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x10000, 0x10000, 0xffffffff, 0x1, 0x9, 0xfffffffffffffffd}) ioctl$FICLONE(r1, 0x40049409, r1) fcntl$setsig(r1, 0xa, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000240)={{0x6, 0x400}, 'port0\x00', 0x49, 0x20, 0x3ff, 0x7fff, 0x7, 0x9, 0x9, 0x0, 0x2, 0x3}) listen(r1, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 322.788701] binder: 11453:11453 ioctl c0c0583b 200000c0 returned -22 22:02:32 executing program 4: select(0x5, &(0x7f0000000000)={0x9, 0xffffffffffffffc1, 0x0, 0xa4, 0x0, 0x90, 0x0, 0xe8}, &(0x7f0000000040)={0x65c, 0x10001, 0x7, 0x401, 0xfffffffffffffffa, 0x3, 0x0, 0x400}, &(0x7f00000000c0)={0x239, 0x80000001, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x3, 0x5, 0x1, 0x4}, &(0x7f0000000100)={0x0, 0x7530}) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000280)=0x80000000007fff) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x100000001) clock_gettime(0x800000000000003, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000008000004000000000000001f0000000000000001000000000000002000000000000000000000000000000000000000000000000000000000000b00030000008000000000000000000000000200000000000000060000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000001780)=0x9, 0x4) timer_create(0x2, &(0x7f0000001680)={0x0, 0x17, 0x1, @thr={&(0x7f0000000580)="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", &(0x7f0000001580)="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"}}, &(0x7f00000016c0)=0x0) timer_settime(r4, 0x1, &(0x7f0000001700)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000001740)) 22:02:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 322.830930] binder: 11453:11452 ioctl c0306201 20a20000 returned -14 22:02:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) vmsplice(r0, &(0x7f0000000240), 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) flock(r2, 0x0) getpgid(0xffffffffffffffff) r3 = dup3(r1, 0xffffffffffffff9c, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r4, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000340), &(0x7f0000000400)=0x1) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={'team0\x00', {0x2, 0x4e24, @local}}) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0x4) setgid(r5) ioctl$TIOCNXCL(r1, 0x540d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) set_robust_list(&(0x7f0000000540)={&(0x7f0000000380)={&(0x7f0000000300)}, 0x8001, &(0x7f0000000500)={&(0x7f00000003c0)}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007440)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, &(0x7f0000000740)=""/81, 0x51}}], 0x1, 0x0, &(0x7f0000007600)={0x0, 0x989680}) [ 322.925239] binder: 11453:11469 ioctl c0c0583b 200000c0 returned -22 22:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x15000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x4595, 0x1ff, 0x0, 0x40b3, 0x0, 0x3, 0x108, 0x3, 0xae8, 0x9, 0x1, 0x6, 0x5, 0xfffffffffffffffc, 0x3, 0x4, 0x1, 0x6, 0x1, 0x100000001, 0x8, 0x7fffffff, 0x7, 0x3, 0x7fffffff, 0x0, 0x3, 0x1, 0x5, 0x9, 0x5, 0xfffffffffffffff8, 0x6, 0x1, 0x9, 0xd91d, 0x0, 0xffff, 0x7, @perf_config_ext={0x7, 0x8}, 0x2000, 0x3, 0x8, 0x7, 0x1, 0x2b, 0x1864}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) 22:02:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) [ 322.993833] binder: 11451:11452 ioctl c0306201 20a20000 returned -14 22:02:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 323.121621] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 22:02:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a4cc80700315f85715070") r1 = dup2(r0, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) clock_adjtime(0x88ca6d23, &(0x7f0000000180)) 22:02:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) bind(r1, &(0x7f0000000080)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 22:02:32 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xf, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000001500)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=r3, @ANYRESHEX, @ANYRES32=r0, @ANYPTR, @ANYRESDEC=r4, @ANYRESDEC=r4, @ANYRESHEX=r0], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r4, @ANYRES32=r2, @ANYBLOB="4080fd11a0bb526ab267db78ee94947a044dc1a792ffccd2e637a597c0a2d12d019307437fa57cfee46bd6130edfba96d81591e96bf219515080d07437974aa70f170fbb6eced233b3708214df24f88ac4e10029fc5e660d9aaf9674d6931056cafbbe495833d9b4bddf46408bee9ba61bde960d050bbf32c3a17782d77c37ccd9c1766abc8b334412d31e05c7036303ff586883a145cf1785cf6bf0e910fca73f0bad7c0c58159df04a4ff8797927bc05b6b7268b48b4ccbdbe128f0e94b8ecb77dd7a2a7b71ad130ff60d3d5e2ef8d7d5c21df025c4e8b959ae6feffe200ec8f279b36f43024e89baaee9613ed5e166dadb1d96a480113f82a1f7012be2dec38ceac5ee1d580e68f93c9f181a6604c4eee86ae65bc13cd6e5c5870ddba517edb9f489d0f0617c75a7a1c5ee348365d30fef9c63a64e22eabcd827c68168ff26af40c1cf8ec49fc19f52283ad0390bba3a9b2563781219d3ad3ded2343461c6770ab30e4174741a76284a937ab580feebb0e146940e433d2e6ccae91573a8011a81f464cd19d64ec52910e609feb06ffc3fde579dec29cd220c571bcce8e59a2e756d2404ed0d784e96e0136804abd9c4d630761170f30ff693ddd4b9c1027ed919926e7bc01128d7ab1fc8ff6318347260c7b6ac0aedc0caa4166e971f960698e984b87a9af268d1b073eb48ca4925aee4e373370deb7616187368044cc0e774ba5f1045266efdd45e8c4bdbb9644b370217f06061465f3c2f95011462bf10b81c459a42d4032777dec790266cf2c1d37a2f8e9ec51a776d298617b204075fad2f44d6ef02bef447a07306f49409b2b54be2ea55146eccd96a14fc14dfcdd03ba1bb531289ebd304154ccd66c8ae661438b2450d0d465a521bc00a354be38292f2f360ec100d28a8057fd8c9cf0a8117ab6b6056e76b27cf969e477d54a5bf870bfb4c256f1fdc3ea5203640c473a97b2e9f69836bfba827e50ab6a6795a76d5822088a9eb25b1ef3cd469c355671d5d7026977a3af3d4ca4e2df6453630f2f5e9ca8342e04f0094e9a9de71fb22955f006d25fe4ab278373ca05dfb457188315c60f0cb4daadbc16511ece22c09c69e2be0ea58faf32bbce7ee9be093a61cc80ea4bea77b33775e9c036be403f03d6dd9fb47f6915f98c15edcc773275981e86fb123bec2adb6225bc09905101b740d5f08af1ef016b71f661186c42280418162aac3c0d5fafd60a25b96a2742b1bbec24f200f25575a305d862988b84789065cd6c24c25d5a0d46f7aa4526ca814818cb92dc5ce3fb8f62b82e7ef58c2747523c7634da0e3841cf11a4b4b0e0f4869396232ce470c59b01d77546aa28aeab42e3de0def88571d07178846c27784527b7c9b497ed28541db925e9dc6b56819f52d4f3b15089b8feda3437f4f5a62c32d340676f6bae710deb0475c75795500bcc2571130cc2000e17500961a71e355f61d27260bf5da16f9e39caaee4abe3df30995bab6a23cad7dbb0edfff8c8187c90c551c8953cfd1b750b9a8a7a0a8826f29275e2e9f9304835492491bc4c0765cce2e830aa39c3cf95c4c4e6c6f88f2f6d6f4ed58deeeb15acb2ed3f296db84498530b240635362df5a46ff96284e337045d92f4124ccf38f7eead967a791a0435eb7587679d42ca5b862ca859cb5643c663a83084c386596931777bf80b78c0570d1d77bb6cbcee31ed2e2a18de4bea248c75bcb91b116ffdeade1d18089e2367744aed2552d78c907cadd04fa90a381a18b5c5a415d1599c92eeb9e6ec6d2d0ab22bda1c78584f9c22b28b99b52d382d2066d78e48ec162d21453a3a00117faa36a9dc0fb4e9e518cef682bc1df4b87fea7c5d85714cdd4408fd1f1501085305c713969e3eed1904d2f5242febbe02461307311796d0e6c4537d96ac106a89931890bf9461316de993456903457d63c6bcae36db85fa29e081a6f1f08c96ba1057c848c9b9aad204479281e64536c6e957fb86587d93d330618873e9a0f2bc324c532354ab0e2d14be61d4effc628ab559a938341ebf9e8af48c3cc4ced9b54c758299463be3ed6aeff699fc3a8dda6a1bcdf371b9cc5f4ac890a255339d0d39459c9a14144b6ff527729664a20ffbfa29c170c2c627460735cf1a79632b96f248dd84045c0bfcdc8481477b5b6290f56d00ccbea1944969e76dc09be21e679b60eeaee3e8f9098d828ce7c425b440bc8a14a16280845b5e9c3a1efa0245ab8233816986d98e06032de4687697a05a28f978641f573dc84e3bc6ebca5c1d9142ad8373df88a3bceb3a1bd42cfd1b36af052b9c82956f48bdf2f4ed8839a4df36381c6d937cf59963ab2f8b9cd46bc7546c02326b93908682f2468b49fec1c68b3a1f90c2559809dfcbeb027e72c6e44fa82e3c1d85f3447739501d21f7612f6c9e8a5372f8ed54624fdb523453fe46259a4b0f8731518fa0582f2007b47e262e7540d428a8e7c203b9c1f226396ba16bcb39aee7e34c435da3bded107fa644e66fb0280e059082cd33dd29e6cfa7f1f99b7962478ab5752e53007a53f41bb99e12e5bc387b90c6369712859fe6cc42f4101da8c9f557f6f46ca0a5f063491cb5077839f33a0d15d80c6d8ac8053b60c337f8267f57332b99f2e7cb55e3c5aa0d54d495dc77a6daea01c760a0f8954ab2a98412bbcc9fd1de307556d53d7cc56c58e13b506c7b8716b475b10a7cf123c9b296a2dee05a39a160cb458ca428718e6702a17159ad945878167676070108da926b3726933c5d5d5c619813e8fb5afcdf68c39e4ef3ddd7bda353629f5b28ec1bd565d96d22cdd60940ccdecb0e0e9eede314c8320455d732d915663d7b677d29fc9851bc7c18238c2daa9319f69dedbeef8e59f6116102bf78ade973095c9e90a8e547cda31b77596fa2f8bf84f3667b35bf9d2a78206525edfdb5e0cf85d46c05577505dada8ec73967b93df4068790ab31bc14644d1d67020447ff5f444576773b001b81144aa726e6eef39c2da8a1bbfd828a530fb01b396326b774ba180d20923671c010c157c26343be6030aba05768fab5d52d536a18397b8a7e395081f944bcd5c8da2451d370b3502873574b1b1c7b6de65d6786c941dd2dfe516b07cc21f8ae21fcd01f63e1d2939943b65d064bc0c950289878318d952e1eaa5f287cea590d96b0d0ccaa2c8c077e9160098868e2cf0685790594dca04a92627aa1204fa858b886481ebe2314270306a29db9bfedeac55be30f8fab1c59fd45461cfb0c134d3a899b52dd99a44ba376fb28e41ade3422066a52aca4f5f606aa8eb18bbcf1eeba18789445f4b13307fdfb14402dff5cc7de944fba60a124de60d2c13f92150958c2f0db541383ee4445b4f59f8640909d4e4728d00cb595e596c92103038738008262b0958d57427113ccfdc9590dc638f7a8d4dd614a10005540c848205e51acca99f40f089dc5a63340c8bbed7ec9eaa0e691db9b75eeb0ecab50719a73ae997f4f4e521f25a2d80ca53f9da9989f880cfd988003da67de4bed3b70c1175f9a2e590dce06cb12f48b034163cd56d495ad65457db5a97e2b4844f7ab67483c08a8e6444b2081c8bc21ca7c4292a855ec11fe5f94352a1530de990ed4e0522a4822b745a8a29418b4fa25aee09a5b072a11463ea6403900738f91d08ebd870002f80fab1f8a6f0404a49871c553eef544914b52aaab312d9b8426f7ac92ea7b75eb6bc1fa4d7997c2cc1fc14f9889266b5a8168893e868d4ae2d65cdae653e4ac14a8b7cac8cc3a884b12fee1a12e005865a750ad4a6e26c7457fd2543f5ee8a1c6bee23c969f3f1788e5ecf90535c39fca319cf85707fc09eba9b803bb09ffde35480d77c98f111c588e674df425c7be499a89b179d69a5cf019c6d2d41a59b04a64bffbc4c13b988aec44a36a77ed8cee9971474a90494b440cfc8520a21eafbaff38b53005d1f282945f1327d52f996f2faf86284e80192729969e3a41ca51bd30624067c9c359e63b9f5995aaa352e19be8d33dd1b3c31423a19939a7f2b7fbddf06a3247b791d4981938708c8e857bfea487bfd502667f45b8c06eaba77c8cb00a75bfd335333d22e0b69a7dafd658fbfa6d17a777dc08e91ace63e6c3af06ad5f022d892903450aba76b91a76ea1767545cc0bfd3e417fd9dbbd390e819d1faed445f7e7523c35ac0ff549c26c735167842ddbb7e9fe949257f0f0f8d858fa586af7c454b42bde1483e444ca64e265d18192d5f74a7e57a916ad52c254a20f9301608bb48ad29eee320e09a5250581f412145d4c290d952356402bc23b726e2a979e50f367d8b0cc7ea04ea8dbf954bdad42b1fb5be9dd305fa87d56eafe9bd81ceaccb268cbf67c63f36dacad64f55b1651bcfa80f4621ac6171f445d1abee69ef9f50c53ec656876ff00e3d9f1d405aa613b17200d5cb438181ad95376bc049c40987912331fc884a68c398b87bec443f9fd40313cd4bf7c109c4c6d28e9ea39d022f5b7201b7cab5296a11d4f644539f3b2efcb894159878feb91d6efac287dfccc4c4787c88c3f0aac8d47a6423a499768c1afa4aba0653e9cf111232f710c5bc747d4abeaa99bd08357ae807f72ec43609902d1819bb2f9128f8bbf6de28e1e667e7c0bae45c3398d6848bf270a77b842f838d2cfb43227fc83c190f3a5bd8c084ec4a76c54c3a9ac55bede9c2db0080e2192226441083f303c8c307a2c3a4633c3b0e4c0521fa204f93b74a726ffaa5462817a5853a9a5a908a153a0f507527566732fb8bc517d85e81346a1c36b47fe99c094bc3dba7110fbdf79f56f68babe5a3f59535df6a56b14704661b46721389a1b94cc89ac28c321555e8dd2cac08632eea4f6ca58c6bac17a76d7771e16eb5f27095a351045c1b220cb2e7af86e7f3bfd151ae4e08048d3e986d9e4a46b4ce2b43bd3549319c5145612a6e98646cabbf581c2b71a1d099a66a0d2c65276d34508634d979fca4cbe5809566f95c4d600dd637d390744908130f234a3ae8a1b94cffbd579f2fc381ef5585dfb506f9fa5346e8edfb97bea68f712f887d38933e23d5949b445b49274beb936f715846cc24d6036f8254cf9a52ef2120bcf103d8e42188dd6ff6264699b4b17a8977b5edf3510588a61a35ade1e2347b31954aeae7408430f0c7d4fb16a71613961bc4b666281512ade0919fce53437a2a21aa60a341c99a306740c56030c2e8eaf23d391560211308d19d560964ab9a42487bb173750bfccd1681b17ec395d666103133f3b9c61c1241139abb404d0c8dc3375af3959c942fd0b59ac4aa58b66353ce46f25c3f4580b2f43509c04d6fad383870bf8da414ec7b66966b3508b0c96757c8a6523dff8ea267b5a0dcc5e806358a4a19a1ebd04b8e2e66760ed1aa2907ad6531c98780484af898fc53782a792b9213f49d01ee40e567cfb8c268404e3aac1089e1802d594c91c41052e3c134a761d6f93df0bf9e147dc75548ce4902a359eb989e05e51108ccaad18b2558f50ea6387b204d48ab25e271c7f01d8f53f21a36345d05d16b8a8d30e9ff69f21416fdddd98c6c2596a1e45a62d6f6061e8e5ee56eef46ea9550b6d47daaa331e28f396650bbe65bad6361276b4374fb0f6a9fe3e36f00d013a67502e5e9dfcc8be6f9cd3c3e7ca2c32451d1915a96439738a8da4f88cb7cff8681fd9e2ac59f2976dc70003e24da080ce50a8bf29d7a1bb69b675a0ff949a057287d3dd8ad7991381c4a383cf58e03ebbe89c152c3756eed284a1c6a503ad9501b6dffe3ad1bf1ded5d8a8ef"], @ANYBLOB="e49b3dfa27c2118ee6d7526b11c87290107f0e39c6eece67bb6efd96bebbf92afd177644a5b9dd1e81076fac31118034e81c91d679930932a35ca5ea56f6a514d48abb00576bda5eef08f97f630d49e069cb72e2f6789ac7e7313d0bc9f9492cb5b2d81b7c6fda4a5ae322b3dcfcee7a653b364983f6b3f722664306f7cdb6e0bb964f892e252da9987d2cb755438c75e310420a9fbfa5915a54862368a0f098e7a28baafcfd75e74f9d60f55251298255c3", @ANYRES16=r3, @ANYPTR64, @ANYRES32=r1, @ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRESHEX=r2, @ANYRESOCT], @ANYRESDEC=r3], @ANYPTR=&(0x7f0000001600)=ANY=[@ANYRESDEC=r2], @ANYPTR64=&(0x7f0000001800)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYBLOB="6b1003fe5808d0178579c90e5e5038a5471be0b8ff7f0a8feae017589a106ec025c734e8358083a71aa5fd48967049c75697df1025b5eef6a7ea434177b835bf841550d4be499c91b3b7520a8ec012a9cc201198015c0f624f939fa824bd10df088e6f72d73eef0d6d860f7982e406f103fc9780524d2e473983344b36c7d474f7bb1f8cf65296bd79c22bfe3ea382ac31dc60a49b9b02f72c917e18cdf856510effe20bdddebfad6668dbae871a3b50d1f94c059eefb15854d733272e1397ab9189e4", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES16=r4, @ANYRESHEX=r0, @ANYPTR64], @ANYPTR=&(0x7f0000001780)=ANY=[@ANYRES64=r0, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRESDEC=r2, @ANYRESHEX=r3], @ANYRESHEX=0x0], @ANYRES32=r0, @ANYRESHEX=r0], 0x40}}, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001880)=""/213) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x2, r0, 0x1}) 22:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x7800000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x840) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000000c0)) inotify_rm_watch(r2, r3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 323.306729] binder: 11518:11520 ioctl c0306201 20a20000 returned -14 22:02:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffff9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000003c0)={'team0\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2c6163636573733d757365b801de7ac476657273696f6e3d67de354899494037397132fd55f79ad6060eca8ccefff1b9c8dfd740f25d6d5a9953cf62b4b3e520909c6ced8ae4fff65d1f73b4df5c8be9a1615f52763971fc425176eea009959c2d7e0d49eb171895501312f758f28e903c2b678152bfadcb828721446d8cc75f7e9a5046955fe22c96452c47ff28d6ee47c3a15cafa0687ebeac9befd82014e6612d781e11f02bbfee04a8f4b53dab0e487dc546ee5dbef7d71ff0ed27445748a88f46cf8200b2f6dc4b1bc627801b55b9756acd661d88bd3615"]) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x106, 0x2}}, 0x20) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x3b, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 22:02:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3f, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0xfffffffffffffffb, 0x40, 0x2}) [ 323.381734] binder: 11525:11521 ioctl c0306201 20a20000 returned -14 22:02:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 323.572327] binder: 11546:11548 ioctl c0306201 20a20000 returned -14 [ 323.622366] binder: 11552:11549 ioctl c0306201 20a20000 returned -14 [ 324.114723] device team0 entered promiscuous mode [ 324.120065] device team_slave_0 entered promiscuous mode [ 324.126623] device team_slave_1 entered promiscuous mode 22:02:33 executing program 2: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x0, 0x7, 0x2, 0xffffffffffffff81, 0x5, 0xe6e6, 0x6, 0x1f}, &(0x7f0000000080)={0xfffffffeffffffff, 0x3, 0xba, 0x1, 0x8, 0x8, 0x200000, 0x7}, &(0x7f00000000c0)={0x100, 0xa39, 0x5, 0x2, 0x3, 0x401, 0x6, 0x829e}, &(0x7f0000000140)={r0, r1/1000+30000}) 22:02:33 executing program 1: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr}], 0x2d6) 22:02:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x45a4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x9}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x8, 0x5, 0x3ffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:33 executing program 3: init_module(&(0x7f0000000000)='{\x00', 0x2, &(0x7f0000000040)="73797374656d5e3a73656c667d6264657676626f786e657431282ec8275d766d6e657430706f7369785f61636c5f61636365737362646576236d696d655f7479706500") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f00000013c0)={0x14, 0x0, 0x1, 0x24}, 0x14) 22:02:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:33 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') write$P9_RAUTH(r2, &(0x7f00000003c0)={0x14, 0x67, 0x2, {0x0, 0x1, 0x6}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) r3 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001400)="f6905c93d1e16e4a8aeda8a3e51778f89cf9345be44c896ef44555be0b22d046a372f316f2d1af3ec83613c49366a0d5b52c6ae8ef4c59e3d40821ad8c64640aade1ed70b5412df0f65d5b008e2784fcefcb70c620a6155eed05a2ba7a2712320fae709728e887d0e9acefa5378c7a6ed6508c25fdf0514b0fce0b982484cce67e73db39", 0x84, 0xfffffffffffffffb) keyctl$invalidate(0x15, r3) r4 = open(&(0x7f00000000c0)='./file0//ile0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x12) semop(r1, &(0x7f0000000000)=[{0x0, 0xfffffffffffffc00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) sendmsg(r4, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x7ff, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0xe00}], 0x1, &(0x7f0000001640)=ANY=[], 0x0, 0x4000}, 0x40) r6 = socket(0x10, 0x3, 0xa) r7 = socket$inet6(0xa, 0x0, 0x8001000000002c) connect$inet6(r7, &(0x7f00000000c0), 0x1c) write$P9_RMKNOD(r4, &(0x7f0000000200)={0x14, 0x13, 0x2, {0xc, 0x4, 0x1}}, 0x14) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f00000004c0)="74449a886844863f122d11ae09fe8ad6c325592c86f13b70fa517e1d0e2d74e23fa635cf3b8aa05e41e44135d0") sendmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f00000000c0)='sit0\x00') 22:02:33 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\n') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x400, 0x400) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000580)='status\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x6, 0x5, 0x5, 0x0, 0x1, 0x9}, 0xc) r5 = socket(0x0, 0x3, 0x0) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x3d3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000001c0)="66b80829a5710f23d00f21f86635300000030f23f8ba200066ed66b9c40800000f3266b98704000066b89b00000066ba000000000f30f30fbdc92ed2770c0f01cb0fc71fb800008ec0baf80c66b85fe6228b66efbafc0cec", 0x58}], 0x1, 0x54, &(0x7f0000000240), 0x0) ioctl$FS_IOC_SETFSLABEL(r9, 0x41009432, &(0x7f00000004c0)="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") ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)={0x0, 0xd064}) [ 324.298675] 8021q: adding VLAN 0 to HW filter on device team0 22:02:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) open_by_handle_at(r0, &(0x7f0000000100)={0x4b4, 0x5, "b2556e0ce3af109177563de61bdc325e90360dfbb6d64bf5fcb767ac01016234b5b733d3faeb959bf146b3d1eb97ea0d69d69ce9732aee69561d633b321324ae1e72acdd6660c2aa770d26019c9af8ac9aca4d17f8f5600296e7d0ea6a4c0a77d0a4ad31fc04f54c7de084a19a9c830f980958c893b35a6036cfa18d1271442b50cd20b02bf4ae3a96ec5c8c5b07acd9ce235529d33f74ac5355eda3aa8355f83db2830be70bbecb436e831557d7ddb7cfa2104c17ef65137fefa58b6420477a52e2fe6df6cd11337ac459"}, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48301, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/4096}, &(0x7f00000012c0)=0x78) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x7, 0x1, 0x4, 0x2, 'syz0\x00', 0x83}) 22:02:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10800, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000140)=0x95, 0x8, 0x7) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x7, 0x6}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400080, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0)=0x800, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) connect$bt_rfcomm(r3, &(0x7f0000000180)={0x1f, {0x6, 0x0, 0x1, 0x100, 0x1, 0x9}, 0xffffffff7fffffff}, 0xa) [ 324.417113] device team0 left promiscuous mode [ 324.421870] device team_slave_0 left promiscuous mode [ 324.427341] device team_slave_1 left promiscuous mode 22:02:34 executing program 7: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x1, 0x6, @dev={[], 0x16}}, 0x14) r2 = socket$inet6(0xa, 0x80007, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400060003000000050000ddffffffffffffff0014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) r6 = request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='syz_tun\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)="56f043f3e3a04ed76df188c3f79fe99db31ecdcf061060cfea8d96878a98e487faa1a82371f0420deba920b737222c9cb0c8a7193f526db9ea1e8d8a2b373c014758866de4ef5620dc247b86488ef40c17b2a0b9e816bdb5b9720546cc5c620cbcaa4e33d9bad4e5836867b7a2f556d4a189e1dd69960ce7a7115d32d6c0adec9ab3efc630", 0x85, r6) 22:02:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x7800000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 325.044815] device team0 entered promiscuous mode [ 325.049782] device team_slave_0 entered promiscuous mode [ 325.055444] device team_slave_1 entered promiscuous mode [ 325.068116] 8021q: adding VLAN 0 to HW filter on device team0 22:02:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x4) 22:02:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x22, 0x4}}, 0x14) preadv(r0, &(0x7f0000000480), 0x1000000000000177, 0x0) 22:02:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1000000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="1400060043000000050000000000000000000000f5ff0100fe161c06b58772707e000000000000aad3b227ab2fcf31dea441666b2d17a0ff21d079e0422c90d70d40e1d0b0a77dc6920000830573976bf2830929483009243aef2932469e71e59e4c6984ef8453e979971c1176e5242424b5e939dde7d791da4bc54c7fcb398c5fb7458af5dff44c387881ff9c04206f8828cec7ed2a48f51e9cec"], 0x40}}, 0x0) 22:02:34 executing program 0: r0 = getpid() ptrace(0x4217, r0) exit_group(0x1) personality(0x1bb2baf3005ac137) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa0900) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='autofs\x00', 0x200040, &(0x7f0000000140)='\\+^ppp0@vmnet1\x00') r2 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") lseek(r2, 0x0, 0x3) mprotect(&(0x7f0000305000/0x3000)=nil, 0x3000, 0x5) 22:02:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0xa, 0x803, 0x7) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) recvfrom(r1, &(0x7f00000002c0)=""/4096, 0xfffffffffffffdaa, 0x0, &(0x7f0000005d80)=@un=@abs, 0x70c000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0xc849, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r3 = getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000012c0)={0x2098, 0x2, 0x3, 0x200, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x1}, [@typed={0x4, 0x18}, @nested={0x1010, 0x4a, [@typed={0x8, 0x21, @uid=r2}, @typed={0x1004, 0x73, @binary="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"}]}, @typed={0x8, 0x65, @pid=r3}, @generic="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", @nested={0x4c, 0x2a, [@typed={0x48, 0x13, @binary="be5bb5969a2e26745da834eb8163f09cf34a780bc2ba80ab78f7bdbab36a5e7ae7b0f0f664946483d189c14c2bb24df5c7d03fda7363422c0d82b775d4b5f5dfbb"}]}, @typed={0x8, 0x26, @str='\x00'}, @typed={0x14, 0x7c, @ipv6=@local}]}, 0x2098}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 22:02:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:34 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x1, {0xa, 0x4e21, 0x7, @loopback, 0x5}}}, 0x32) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) [ 325.310032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 22:02:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') shmget(0x2, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/101, 0xb7}], 0x1) [ 326.129011] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 22:02:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x40000) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x100000, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) close(r4) 22:02:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8c) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) connect(r2, &(0x7f0000000040)=@ipx={0x4, 0x8, 0x3, "0b415f3c1c19", 0x60000000000}, 0x80) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x10800, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x1ff) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="7a46126ea65abcbda35f4c94cf5c0b8b8cd0ed678a00cadea148a5b2c5c01d584ae562242763d6b1c545fcac327007cd375354ca9b6e4e62f50e1f69ecdaccdb6f40db7ebb7d9a314150f715758d6e849e35201595da49804e61827b3b2f539faf9c80bb68d5a4ad0426cac59ee5e99123bd62f11dc47f15a503487bb6081fb4762b30e1ba03c44aeea18665812d06ef35fe70dabdfb3eb6dc6c43e47957680411b770da7258b04cb9c0277dd9f54657a482d95af546e5fb5982f8945f08b7f40b5a7a2dc1e9f196b909b585141e29936820da5e575b449b7bcf02bba26a239218f2e7c207", 0xe5, 0x100}, {&(0x7f0000000300)="eb5be4f425013debfcc305f7e918509cd60603dc4ec22d2fc5a9c326d5e22dd7c291b13b4c6b290d2001cc69ffbeda79f1b036ed62", 0x35, 0x3f000000000000}, {&(0x7f0000000340)="d550750355b1e4e3a208a1b1898f59eab6363f83b40f91679e516842313a9aa850873ebe76dbcd77ee619bd707a56328592448fe6a5cb7079eebc674d59a34a865d4846bd546baa5bfa08a57600cba80a2cc5a659073e17804aa7f211798cfefdbd2712f5a5b43cd0f93cb8125d8b2c3d422a0b114d03c7d8bb84197efaea199313e9e9517345c6620a3112e76ccaf682102791f919607bcf53d40dca1e85a3a6a090922314211ee3e7678a70142bbe43a216a48e16dbb4d59341d7dc66dcade9713901d6f", 0xc5, 0x6}], 0x50000, &(0x7f0000000500)=ANY=[@ANYBLOB="757067726164652c00e0d7b3e103104180a42c4ffba219be5c"]) 22:02:36 executing program 7: r0 = socket$inet6(0xa, 0x1200000000009, 0x100000000) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r4 = getpid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={r4, r5, r6}, 0xc) 22:02:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3602000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:36 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='nfsd\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x4, 0x3}}, 0x14) 22:02:36 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x14}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0xc13b}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 22:02:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8e, 0x200000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x100000008) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0xbae0, 0x9, 0x6, 0x6, 0x6b6, 0xbd}) 22:02:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/2, 0x0, 0x800}, 0x18) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x6, 0x0, 0x1f, r0}, 0x10) 22:02:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="00009a00971f9938ed2818fae2bbcc29c15ef3baf9051067b3b0a82135471c78d48e49057bb3c07e8ae2e566301368f81ab86a7c259b1f44cc93766e94a48e4618d6b11d085078a16ad4fcb2c84ac9abcd569891af90558d854cbf8bef1fcc87bfe788fd027d057416c18800a14b21fd3ebdff0743c8ae43e3bacb844ec070d2c0cf4a58e206c1dae2b4cc7b09ad17b99ab1563b68ee4b5ee33b70900444"], 0xa2) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000740)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000140)='./file0\x00', r6, r7) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x14000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r8, 0x4004af61, &(0x7f0000000100)=0x1) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) 22:02:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfcffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:36 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, "bc2d2b2c26"}, {0x20, '/dev/admmidi#\x00'}, {}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}], 0xa, "925e167cf44c7c9fb50571fbd1a2c813927e708e5a694df5cc4a5f612ef71891b8feec578261ae9482df193e83f5ae334ff4e0447e0146ccf78210c4aa21efad15f2dd923908a397da6c420d56427fd5617a1ca39ff305284cd54b112575915b51c45d2ce6658d7555ef1af28917e2cfe68e39f22e021a96bae627527eefa9"}, 0xdc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x84000) pipe(&(0x7f0000000280)) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fffffff) r3 = getpid() ioprio_set$pid(0x2, r3, 0x5f5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = geteuid() ioprio_get$uid(0x3, r4) 22:02:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4, 0xb2c, 0x0) 22:02:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000200)=0x78) 22:02:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0x4) bind$netlink(r0, &(0x7f0000177ff4), 0xc) 22:02:36 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() ptrace$setopts(0x79fc6cab51c5f029, r1, 0x1000, 0x8) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x2) 22:02:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x18) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x40c640) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0xd}, 0x14) 22:02:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 22:02:37 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000107, 0x200121) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2a1a, 0x80200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x4, 0x5, 0x2, 0x8}, 0x10) ioctl$RTC_PIE_OFF(r0, 0x7006) close(r1) 22:02:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = getuid() ioprio_set$uid(0x3, r3, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x3ed1, 0x6, 0x3, 0x0, 0xd4a1, 0x2, 0xe, 0x2, 0x4, 0x8, 0x8, 0x1, 0xd8, 0x7, 0x0, 0xfff, 0x4, 0x7, 0x9, 0xc6, 0x101, 0x8, 0x3, 0x2, 0x3, 0x80000001, 0x436, 0xfffffffffffffffc, 0x1, 0x101, 0x2, 0x3, 0x2, 0x5, 0x6, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x5}, 0xc204, 0x4, 0x69789e4e, 0x2, 0x9, 0x10000000000000}, r1, 0xf, r0, 0x9) ioctl$int_in(r0, 0x5401, &(0x7f0000000080)=0x80) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x80}}, 0x5c) 22:02:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf5ffffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) getpeername$netlink(r2, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000140)=[0xfffffffffffffffb, 0xfffffffffffffff7]) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000f64873e0e29b4bf1000000000002000000"], 0x10}}], 0x2, 0x0) 22:02:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x5102}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='port1\x00', 0xffffffffffffff9c}, 0x10) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000300)="f3d2eebad004b087ee0f00d366b97408000066b893e9b13666ba8b6a9e300f30ba6100edbad104ecb85f078ec00f20d86635200000000f22d8baf80c66b8f018958b66efbafc0cb0e7ee0f32", 0x4c}], 0x1, 0x49, &(0x7f00000003c0)=[@cr0={0x0, 0x9}, @flags={0x3, 0x10}], 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000140)={{0x55e, 0x6}, 'port1\x00', 0x4, 0x2, 0x1, 0x6, 0x3, 0x4, 0xe8, 0x0, 0x6, 0xfffffffffffffffa}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)) connect(r2, &(0x7f0000000400)=@rc={0x1f, {0x4, 0x7ff, 0x0, 0xffff, 0x8, 0x4}, 0x7}, 0x80) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10000) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f00000000c0)=""/93, &(0x7f0000000040)=0x5d) 22:02:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x600}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100)=0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x7fe) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) fcntl$setsig(r0, 0xa, 0x30) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) r2 = getpid() prlimit64(r2, 0xa, &(0x7f0000000100)={0x1, 0xffff}, &(0x7f0000000140)) 22:02:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000012000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00006cf86acb00d7016eb4e6", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:02:37 executing program 2: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x50000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:02:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1500}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x33) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0xf618) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x900}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 328.399038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 22:02:38 executing program 3: r0 = socket$inet6(0xa, 0x400040000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0xd0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000000)={0x6, 0x2, {0x1, 0x1, 0xc4a, 0x0, 0x9}}) sendto$inet6(r0, &(0x7f00000004c0), 0x16c, 0x20000008, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mknodat(r1, &(0x7f0000000080)='./bus\x00', 0x8000, 0x2) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x408000fffffffe) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f0000000200)="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", 0xfc) 22:02:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gre0\x00', r3}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 1: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='mountinfo\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f00000002c0), 0x1}, 0x20) 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='bdev(wlan0security\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x4, 0xe, 0x5, 0xfffffffffffffff9, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x1}, 0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f00000000c0)={{0x80000000, 0x7}, 'port1\x00', 0x4, 0x800, 0x4, 0x3ff, 0x5, 0x40, 0x1, 0x0, 0x1, 0xffffffffffffffb5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0xffff, 0x5}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_rxfh_indir={0x12}}) 22:02:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffffffffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x5d, &(0x7f0000000080), 0x0) mlockall(0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={0x0, 0x1000000004}, &(0x7f0000000580)=0xc0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x101100) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x31, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000002c0)=""/125, &(0x7f0000000040)=0x7d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000640)="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", 0xfbf) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) connect$packet(0xffffffffffffffff, &(0x7f0000001600)={0x11, 0x0, r5, 0x1, 0x6, 0x6, @dev={[], 0x11}}, 0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) setsockopt$inet_buf(r4, 0x0, 0x0, &(0x7f00000017c0)="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", 0x1000) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000009) 22:02:38 executing program 2: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000300)) getpgrp(0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x20880) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0xf7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 22:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000000c0)="67da660247dcfe430f23153e2e0f01c866b8d4000f00d0c4c1a1579f000000000fc75d87660f00dc66b812018ec866ba4100b03aee", 0x35}], 0x1, 0x0, &(0x7f0000000100), 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x8800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x15000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140006000300000005000000000000000000000014000300fe8000001800000900000000000000aa0b0dd665d57dd6af159fd97438711870472ec193ffe959257aab3a53eb76f352a4e7d1120b93769763bb3964d6792719c025f799b425818c2a701697f5d69df114aa88b9a28b4e7d8fd9fab93cb7c98a2b7a8dd2b965d2608c90b71ed81fefdceeda6de13798b0e4ff533580386b97cfbc5266"], 0x40}}, 0x0) 22:02:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x250) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x40003) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x7fff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000280)) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x3800000000000000, 0x80000000, 0xffffffff80000000}, 0x1}, 0x20, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x9000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x2754}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x1000000}, 0x6) getrlimit(0x0, &(0x7f0000000000)) [ 329.071874] *** Guest State *** [ 329.075638] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 329.084611] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 329.093506] CR3 = 0x0000000000000000 [ 329.097287] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 329.103314] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 329.109369] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r1, 0x52c, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) [ 329.116088] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.124171] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.132208] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.140255] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.148298] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.149907] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 329.156330] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 22:02:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x5000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 329.171397] GDTR: limit=0x00000000, base=0x0000000000000000 [ 329.179461] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.187517] IDTR: limit=0x00000000, base=0x0000000000000000 [ 329.195588] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.203620] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 329.210095] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.217637] Interruptibility = 00000008 ActivityState = 00000000 [ 329.223942] *** Host State *** [ 329.227194] RIP = 0xffffffff8120b2b4 RSP = 0xffff88018e367350 [ 329.233235] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.239706] FSBase=00007ff23fdc8700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 329.247569] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 329.253522] CR0=0000000080050033 CR3=00000001bb87d000 CR4=00000000001426f0 [ 329.260633] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 329.267368] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 329.273506] *** Control State *** [ 329.277017] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 329.283761] EntryControls=0000d1ff ExitControls=0023efff [ 329.289273] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.296272] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 329.302995] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 329.309630] reason=80000021 qualification=0000000000000000 [ 329.315995] IDTVectoring: info=00000000 errcode=00000000 22:02:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="0000000043000000000100") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$sock_bt(r2, 0x5411, &(0x7f0000000380)="fca9b6a52df36ba9def1dd259a29d1fe6355251a828938d88acebcf174204d39663ce3beb880c547563bca7219f34ca158fef16d624ec3dc437826651c84ea8643f7aae0df1c52408d4e5010432b370b1cbed8db6ac50757ed29d022633d9376c2450143930885b9ef06742f4b89c87ead41418ea0277abb0013f7bbdcbfc779914eeea882cd71dca80a5981d0f783f0d607f53d2dbdf0451ca31b57d03a87492080f955a3c0f365e345882a0e07cdae25e1") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x17c}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={r4, 0x800}, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'yam0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) waitid(0x2, r5, &(0x7f00000002c0), 0x40000000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x2000006, 0x11, r0, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000008000/0x1000)=nil) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x1}, 0x8) capget(&(0x7f00000000c0)={0x39980732, r2}, &(0x7f0000000240)={0x0, 0x4, 0x2, 0x20, 0x100, 0x8}) epoll_pwait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x1, &(0x7f0000000100)={0x6}, 0x8) mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) sendto(r1, &(0x7f00000002c0)="80beaf2b25d2103fa6631fc7f41463f4b7ff1aff63d0e456c8006a483661447d1ec0ebf5741d2bfc6355bcb1414e8d0a0863df3a5bb630bbd2f7f71253af4dbe15beeb767d98bac30f4924527c1e493f2cfc028b8b98d55469becc797fc17c30602d9a6254f71fd40c8fb21270af792644be69eb56f98a7811ea5c8bab7cdc96e71dbead3f11aa54b0899edc3955b96fbf1937582b4b167fa3045daee324", 0x9e, 0x40000, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x1}, 0x80) [ 329.321515] TSC Offset = 0xffffff4dc8028f69 [ 329.325895] EPT pointer = 0x000000018749b01e 22:02:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x40, "fc249d5ea818e3c5aedba9046b6c2872ae500133d958f1f01f3be06e1ac022d32ce71d7fd86e17786bd7cce0a8e34bbdbe81764fa14078336e8b84320466e719"}, &(0x7f00000000c0)=0x48) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x80000000, 0x0, 0x0, 0x100000000, 0x5, 0x9, 0x3, 0x5, r3}, &(0x7f0000000140)=0x20) [ 329.668253] *** Guest State *** [ 329.671710] CR0: actual=0x0000000000000021, shadow=0x0000000000000001, gh_mask=fffffffffffffff7 [ 329.680685] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 329.689582] CR3 = 0x0000000000000000 [ 329.693357] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 329.699396] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 329.705465] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 329.712217] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 329.720287] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.728322] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.736368] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.744405] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.752443] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.760493] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 329.768596] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 329.776646] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 329.784690] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.792731] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 329.799202] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.806738] Interruptibility = 00000008 ActivityState = 00000000 [ 329.813019] *** Host State *** [ 329.816286] RIP = 0xffffffff8120b2b4 RSP = 0xffff88018e367350 [ 329.822338] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.828830] FSBase=00007ff23fdc8700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 329.836757] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 329.842723] CR0=0000000080050033 CR3=00000001bb87d000 CR4=00000000001426e0 [ 329.849818] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86e01380 [ 329.856595] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 329.862729] *** Control State *** [ 329.866315] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 329.873052] EntryControls=0000d1ff ExitControls=0023efff [ 329.878593] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.885582] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 329.892329] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 329.899016] reason=80000021 qualification=0000000000000000 [ 329.905443] IDTVectoring: info=00000000 errcode=00000000 [ 329.910997] TSC Offset = 0xffffff4dc8028f69 [ 329.915416] EPT pointer = 0x000000018749b01e [ 329.933257] *** Guest State *** [ 329.936641] CR0: actual=0x0000000000000021, shadow=0x0000000000000001, gh_mask=fffffffffffffff7 [ 329.945570] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 329.954485] CR3 = 0x0000000000000000 [ 329.958278] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 329.964315] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 329.970394] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 329.977139] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 329.985192] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 329.993261] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.001308] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.009351] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.017411] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.025494] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 330.033601] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 330.041648] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 330.049727] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.057778] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 330.064280] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.071797] Interruptibility = 00000008 ActivityState = 00000000 [ 330.078102] *** Host State *** [ 330.081361] RIP = 0xffffffff8120b2b4 RSP = 0xffff880187697350 [ 330.087433] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.096266] FSBase=00007ff23fd86700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 330.104164] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 330.110121] CR0=0000000080050033 CR3=00000001bb87d000 CR4=00000000001426e0 [ 330.117232] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86e01380 [ 330.124012] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 330.130150] *** Control State *** [ 330.133673] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 330.140412] EntryControls=0000d1ff ExitControls=0023efff [ 330.145933] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.152939] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 330.159668] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 330.166334] reason=80000021 qualification=0000000000000000 [ 330.172710] IDTVectoring: info=00000000 errcode=00000000 [ 330.178227] TSC Offset = 0xffffff4dc8028f69 [ 330.182607] EPT pointer = 0x000000018749b01e 22:02:40 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}], 0x30) getsockopt$inet_tcp_buf(r1, 0x6, 0x1b, &(0x7f0000000140)=""/142, &(0x7f0000000040)=0x8e) sendto$inet6(r1, &(0x7f0000000200)="d908e5a0873debe142ba13a0a8b4623f061abc562a568b01fbc0a54550f31fead4570a6291f98a27af87d0f66030a176b3109874e04b99f8366f165d7d33f78d5dd4bec2928081433bebd926acc323080988287b8dc83f9b28ea68fac3bf459071c21d7f", 0x64, 0x24040054, &(0x7f00000000c0)={0xa, 0x4e20, 0x7f, @empty, 0x4}, 0x1c) 22:02:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x800, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)='security:/\x00', 0xb, 0x3) bind$llc(r2, &(0x7f00000002c0)={0x1a, 0x30f, 0x8000000000, 0x7fffffff, 0x200, 0x9, @dev={[], 0x21}}, 0x10) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x8001, 0x7c, 0x1, 0xb74, 0x0, 0x0, 0x80180, 0x0, 0x810, 0x4, 0x6e716821, 0x1, 0x8000, 0xfffffffffffffff9, 0xaeb2, 0x9, 0x40, 0x2, 0x1ff, 0x5, 0x9, 0x0, 0x1000, 0x7ff, 0x7, 0x101, 0x7, 0xbf, 0x100, 0x0, 0x3f, 0x7fffffff, 0x1e5, 0x7, 0x0, 0x7, 0x0, 0x6, 0x4, @perf_config_ext={0x1f, 0x5fc}, 0x0, 0x1, 0xeb7, 0x7, 0x0, 0x0, 0x7fff}, r1, 0x3, r2, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x7, 0x18, 0x1, 0x2, "fa9c23b2502a01b7baf42867fcb99ed50bd347d023f5efda81efbc8928065a63"}) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000080)={0x78a06ab84bf8619f}) ioctl$sock_bt(r2, 0x5411, &(0x7f0000000300)="7ac04aa115f577b49d270e5dadff691d50daf6bb179ace086f57d2f2d5139f58fc3d867ab29afbecb31e983251d915856d70899a13da") 22:02:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 2: r0 = socket(0x1e, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x60) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='S']) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) recvfrom$unix(r0, &(0x7f0000000340)=""/142, 0x8e, 0x40000000, 0x0, 0x0) 22:02:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x9) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x194a, 0x400) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000200)={0xf8c, 0x100000001, 0x3ad, 0x0, 0x0, 0x9}) r5 = shmget(0x1, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x40, "fc249d5ea818e3c5aedba9046b6c2872ae500133d958f1f01f3be06e1ac022d32ce71d7fd86e17786bd7cce0a8e34bbdbe81764fa14078336e8b84320466e719"}, &(0x7f00000000c0)=0x48) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x80000000, 0x0, 0x0, 0x100000000, 0x5, 0x9, 0x3, 0x5, r3}, &(0x7f0000000140)=0x20) 22:02:40 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7, 0x400}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000240)=""/97) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x1}], 0x18) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001040)={0x2, 0x0, 0x2080, {0x15000, 0x6000, 0x3}, [], "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", "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"}) sendfile(r0, r0, &(0x7f0000001000), 0xfffc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x100000000011, r0, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x401}, 0x1c) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000010000000000000000"]) 22:02:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x300}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000140)={0x0, 0x1f001, 0x7, 0x1, 0x19}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) pipe(&(0x7f0000000200)) 22:02:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x78}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200)="80bd656fe22d8502da7b32220259ebf0485c95c512165eadbea46f25baa64dc845d93de18d", 0x25, 0x4000000, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x2000004e20, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000580)=@nl=@proc, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)="bf", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000000ba546904ae3ed70000752235ab5f1cf3b244cd8f0e03d9f671803fe23554499722edeaccb1683b9855d6c451f787505d83a517fb94d09d83027ed2b90c3a5242266ad2d409085282f1ddb38d4130ff23bdcf242593391d0d365deb70cfb855f301344dbeddb69bc8087d41e8ff7753ab6c9d3bcb0292dbf0cc459ad05f7c229ffcf806fca89be3ba80ab405b566088016d55e5afb597cba5800601e91391551b034d84fc8f078d03b5ef14adbf79e100c8fb"], 0x10}}], 0x1, 0x0) r2 = accept(r1, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000180)=0x80) bind$netlink(r2, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfc, 0x8}, 0xc) 22:02:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x900000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000553ee763a24c5d5fcc085d78113e78440f9169f93ab9ff9511d2da2c408697173cae2bcc1a0fd3a4f7eca647d5cbda6660b452c19beed2e26cf893e0423602a302779d9af963840ad54da4730e9a2a67aa34aadccb8adf3b3495406f6b4d1daed68b10a97e324ccacb48b6975ac759452cfac83e7ef494677d55a050ce46e217b2e20add8f3609e3261aa663a40327255af68470c102b10e5b7f1f053aa4afff99317aaa7a352ffdd33100793835", @ANYRES32=r3, @ANYBLOB="140006000300000005000000000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:02:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/111, 0x6f}, {&(0x7f0000001140)=""/224, 0xe0}], 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000001240)=0x81) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2fb162e011544cbd, 0xffffffffffffffff, 0x0) 22:02:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}}, 0x24000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 331.106881] netlink: 40 bytes leftover after parsing attributes in process `syz-executor7'. 22:02:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x500000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 331.164696] netlink: 40 bytes leftover after parsing attributes in process `syz-executor7'. 22:02:41 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="73fb63f3317687f883e4a2597479bc378c0b250f927f8da4982995bc4d0f4a52f56294c971845c7581161032de7985407548c3ed56af7c6be997fb70ba0f56f261c02ca9b75d015b37e754310577e88d968d808b34dbda9f9d1eb51f7e1ee18635ba470f1cc02bf1e0f482367a4bfcd2f6a81994c983cae5b6cc426dd096661fe1abd76aabc005de5a626af5e71b69e1e6adf1a0fb36988ae629e2ca67da6957e487eaa2f113536c8618feea29cb4812acbfa9829b639f65ed9ccd0b9ee73104"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1_to_bond\x00', 0x10) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x56) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffff6, 0x80000001, &(0x7f0000000240)={0x2, 0xb030055500000000, @empty, [0x0, 0x3e8]}, 0x10) 22:02:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xffffffffffffffff}}, [0x1, 0x2, 0x800, 0xfffffffffffffff9, 0xfffffffffffffffd, 0x0, 0x3ff, 0x200, 0x1f, 0x0, 0xffff, 0x4a, 0xffffffff, 0x0, 0x7]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='yeah\x00', 0x5) r2 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000003c0)={0x100000001, 0x2, 0x9, 0x4, 0x78df, 0x3}) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000380)={0x8, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {}]}) 22:02:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000200)=0x4) r4 = socket(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r6, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x2400c000) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="140006000300000005000000000000000000000014000200ffff00000000000000000000000000aa"], 0x40}}, 0x0) 22:02:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f00000066c0)=""/174, &(0x7f0000006780)=0xae) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002a80)=ANY=[@ANYBLOB="a30000000000000000000000000000000000000000000000000000000000000000e7ff000000000000000000000000000000000000002000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000200000000000000000000000000000000000000000000b54dfc9eca0b98c7ca"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f0000002c80)={0x0, 0x0}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000006540)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31", 0xf7, 0x0) keyctl$get_security(0x11, r7, &(0x7f0000002900)=""/213, 0xd5) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) fcntl$setown(r4, 0x8, r6) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x33d, 0x9, 0x3f]}, 0x5c) vmsplice(r3, &(0x7f0000006500)=[{&(0x7f0000005440)="ef24d9c3f5092a89f316ec2fcb12518b1ffb44d524d640c94dd5019afe5646d405f040164b0ac821d062edde0a7c9e64df1c71453f7e151c56420aba9670b375ee92e01f8850657e5979940c168dcfb590c3", 0x52}, {&(0x7f0000002c00)="d9125d88627a91d13a49758bbf3a2c006beae8394aa6943d508d59347685f73bde3b98666f8b5ac1", 0x28}, {&(0x7f00000054c0)="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", 0x1000}, {&(0x7f00000064c0)="38b1", 0x2}], 0x4, 0x4) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000053c0)=ANY=[@ANYBLOB="030000000000000001000000000000000010000000000000", @ANYPTR=&(0x7f00000067c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c003ee7bc91738a7ae6fe9d1cee118205e6482b23bbba5ee3cd0fb03ac494fdbb44b66ea4e454f159d248d93212a9101d2ad81b70ea078bfe86ccfa47dba9e3cfb5c9b9abadc51acace803eb2e9b"], @ANYBLOB="000000000000000001200000000000007900000000000000", @ANYPTR=&(0x7f0000005240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000400000000000000da00000000000000", @ANYPTR=&(0x7f00000052c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) readv(r1, &(0x7f0000004180)=[{&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000002d00)=""/212, 0xd4}, {&(0x7f0000002740)=""/52, 0x34}, {&(0x7f0000002b40)=""/124, 0x7c}, {&(0x7f0000002e00)=""/131, 0x83}, {&(0x7f0000002ec0)=""/243, 0xf3}, {&(0x7f0000002fc0)=""/186, 0xba}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/237, 0xed}], 0x9) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000006580)) 22:02:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000000000)='ns/user\x00', 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000051d000)='ns/user\x00') write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000004000000) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000080)={0x5000, 0xd002, 0x9, 0x0, 0x4}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f0000000180)="c4e2699711c4c10c566b1a66b814010f00d80fc71f0fc7280f01dfdbc4b9800000c00f3235000800000f30c4e1f914a2b40000000fc76db3", 0x38}], 0x1, 0x0, &(0x7f0000000340), 0x0) 22:02:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x4000000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x1) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x2000, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000500)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000003c0)={0x1, "c0"}, 0x2) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000000540)=0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xa8) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r0, 0x1, 0x1, 0x5, &(0x7f00000005c0)=[0x0, 0x0], 0x2}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x4e23, 0x3f, @local}, r3, 0xffff}}, 0x48) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[@ANYRES64=r3], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000240)=0x9, &(0x7f0000000640)=0x4) ioctl$TIOCSBRK(r0, 0x5427) socket(0x15, 0x6, 0x0) dup(0xffffffffffffffff) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200002, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 22:02:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf00}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 331.671614] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 22:02:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x100000001) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:02:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x1400}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e21, 0x0, @ipv4}, 0xfffffffffffffc40) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffd, 0x69, 0x40, @buffer={0x0, 0x84, &(0x7f0000000080)=""/132}, &(0x7f0000000140)="f4e60b7c3a09899226e435b910482cf46e3f7c379e841f3b8dd87c6e14deccadd58a285aeb3d06a2dbf6163b68ba18f972cd40471ca6565148bc58c6568d7fcbbb1dc875d6386d51e7657f8933f572b220b12ac9c90aaa307f9a8a487eb79a209768f96cdd895134bd", &(0x7f00000001c0)=""/51, 0x5, 0x10020, 0x1, &(0x7f0000000280)}) r2 = socket$inet6_sctp(0xa, 0xfff, 0x84) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) 22:02:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e23, @broadcast}}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 332.164031] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 22:02:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 22:02:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xe8e, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002012}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10002, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x200000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10}) r3 = fcntl$getown(r2, 0x9) sched_getparam(r3, &(0x7f0000000080)) 22:02:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x78}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:42 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2001, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x200001, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0xfffffffffffffe01, 0xffff, 0x101, 0x400, 0x0, 0x9, 0x31000, 0x2, 0x81, 0x9, 0x9, 0x80000000, 0x7, 0x7fff80000000, 0x3f, 0x6, 0x5, 0x1, 0x4, 0x401, 0x400, 0xffffffff80000000, 0x2, 0x4, 0x6, 0x4, 0x3ff, 0x51, 0x7, 0xffffffffffffd4bd, 0x0, 0x3, 0x6b2f, 0x5a6, 0x69cb2aad, 0x5, 0x0, 0x8, 0x7, @perf_config_ext={0x2, 0x9}, 0x10000, 0x7, 0xe1fe, 0x5, 0xffffffffffffffff, 0x800, 0x3ff}, r0, 0x1, r1, 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x414c00) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="285abf29660000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, r4, 0x301, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 22:02:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000440)={0x3, 0x0, [0x0, 0x0, 0x0]}) getresgid(&(0x7f0000000140), &(0x7f0000000300)=0x0, &(0x7f0000000340)) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0x0, 0x7, {0x1, 0x3, 0x5, 0x40e, 0xa224, 0x3, {0x5, 0x100000000, 0x4, 0xfffffffffffffe01, 0x97, 0x5, 0x401, 0x6, 0x0, 0x8, 0x4, r3, r4, 0x200, 0xffffffffffff88e4}}}, 0x90) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r6, @ANYBLOB="140006000302000005000000000000100000000000ac27025b3cda61f0aa00000010000000000000"], 0x40}}, 0x0) 22:02:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000310001030000000000000000001ed0609ce5000000180001001400010000000c00010063737506000000000000003a98afb687de5f5cba8d0727c1c7ef3a1a3568b85ba1bfc62151c0e58b"], 0x2c}}, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) socket$xdp(0x2c, 0x3, 0x0) [ 332.666173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. [ 332.677863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. [ 332.705194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 22:02:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf5ffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x2) r1 = socket$rds(0x15, 0x5, 0x0) accept$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x14) connect(r1, &(0x7f00000007c0)=@can={0x1d, r2}, 0x80) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0xbb9, 0x1}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x100000001) epoll_pwait(r3, &(0x7f0000000000)=[{}, {}], 0x2, 0x1, &(0x7f0000000040)={0x4}, 0x8) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) 22:02:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 332.719354] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 22:02:42 executing program 7: syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x7, 0x80402) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8, 0x40800) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000280)=0x80, &(0x7f00000002c0)=0x4) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r5, 0xff80000000000000}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:02:42 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000180)) unshare(0x10a00) [ 335.171987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 338.179992] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 341.187987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 344.196006] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 347.204004] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 350.211987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 353.220006] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 356.227990] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 359.235989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 362.243989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 365.251992] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 368.259991] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 371.267986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 374.275989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 377.283986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 380.291988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 383.299995] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 386.307990] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 389.316009] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 392.324014] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 395.331988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 398.339989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 401.347989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 404.355987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 407.363986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 410.371990] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 413.379989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 416.387988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 419.395986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 422.403988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 425.411988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 428.419989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 431.427988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 434.435988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 437.444000] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 440.451988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 443.459984] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 446.467985] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 449.476000] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 452.483988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 455.491989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 458.500015] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 461.507987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 464.515986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 467.523987] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 470.531986] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 473.539985] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 476.547988] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 479.555991] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 482.563989] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 485.572010] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 488.579991] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 491.588001] kworker/u4:5(7488): getblk(): executed=9 bh_count=0 bh_state=0 [ 492.392326] INFO: task syz-executor1:12083 blocked for more than 140 seconds. [ 492.399701] Not tainted 4.19.0-rc2-next-20180904+ #55 [ 492.405471] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 492.413483] syz-executor1 D25464 12083 4694 0x00000004 [ 492.419172] Call Trace: [ 492.421863] __schedule+0x87c/0x1df0 [ 492.425645] ? __sched_text_start+0x8/0x8 [ 492.429865] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 492.435015] ? kasan_check_write+0x14/0x20 [ 492.439294] ? do_raw_spin_lock+0xc1/0x200 [ 492.443588] ? prepare_to_wait_event+0x3ad/0xa40 [ 492.448403] ? rcu_is_watching+0x8c/0x150 [ 492.452846] ? prepare_to_wait_exclusive+0x480/0x480 [ 492.458038] schedule+0xfb/0x450 [ 492.461456] ? __schedule+0x1df0/0x1df0 [ 492.465517] ? check_same_owner+0x340/0x340 [ 492.469975] ? wakeup_dirtytime_writeback+0x5e0/0x5e0 [ 492.475247] ? replenish_dl_entity.cold.54+0x37/0x37 [ 492.480400] ? __switch_to_asm+0x34/0x70 [ 492.484513] wb_wait_for_completion+0x201/0x2e0 [ 492.489261] ? block_dump___mark_inode_dirty+0x120/0x120 [ 492.494850] ? finish_wait+0x430/0x430 [ 492.498827] ? lock_acquire+0x1e4/0x4f0 [ 492.502863] ? iterate_supers+0xe2/0x290 [ 492.507024] sync_inodes_sb+0x33e/0x480 [ 492.511042] ? rcu_note_context_switch+0x680/0x680 [ 492.516012] ? try_to_writeback_inodes_sb+0x70/0x70 [ 492.521090] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 492.525760] ? kasan_check_write+0x14/0x20 [ 492.530091] sync_inodes_one_sb+0x59/0x70 [ 492.534316] iterate_supers+0x149/0x290 [ 492.538341] ? __ia32_sys_tee+0x2b0/0x2b0 [ 492.542558] ksys_sync+0xec/0x1e0 [ 492.546061] ? sync_filesystem+0x330/0x330 [ 492.550372] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 492.555966] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 492.561938] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 492.567112] ? ksys_ioctl+0x81/0xd0 [ 492.570802] __ia32_sys_sync+0xe/0x20 [ 492.574725] do_syscall_64+0x1b9/0x820 [ 492.578668] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 492.584083] ? syscall_return_slowpath+0x5e0/0x5e0 [ 492.589061] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 492.594135] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 492.599214] ? recalc_sigpending_tsk+0x180/0x180 [ 492.604018] ? kasan_check_write+0x14/0x20 [ 492.608330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 492.613232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 492.618480] RIP: 0033:0x457099 [ 492.621723] Code: 48 8b 54 24 38 48 8b 7c 24 48 eb 8d 48 8b 6c 24 50 48 83 c4 58 c3 48 89 04 24 48 89 5c 24 08 e8 0d a9 fb ff 48 8b 44 24 40 48 <8b> 4c 24 48 48 8b 54 24 38 4c 8b 54 24 18 e9 ee fe ff ff 48 89 74 [ 492.640690] RSP: 002b:00007ff23fdc7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 492.648456] RAX: ffffffffffffffda RBX: 00007ff23fdc86d4 RCX: 0000000000457099 [ 492.655787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 492.663107] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 492.670446] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 492.677763] R13: 00000000004d6b40 R14: 00000000004c84ee R15: 0000000000000001 [ 492.685106] INFO: task syz-executor1:12128 blocked for more than 140 seconds. [ 492.692453] Not tainted 4.19.0-rc2-next-20180904+ #55 [ 492.698213] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 492.706225] syz-executor1 D24616 12128 4694 0x00000004 [ 492.711921] Call Trace: [ 492.714570] __schedule+0x87c/0x1df0 [ 492.718357] ? __sched_text_start+0x8/0x8 [ 492.722554] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 492.727726] ? kasan_check_write+0x14/0x20 [ 492.732006] ? do_raw_spin_lock+0xc1/0x200 [ 492.736309] ? prepare_to_wait_event+0x3ad/0xa40 [ 492.741111] ? rcu_is_watching+0x8c/0x150 [ 492.745333] ? prepare_to_wait_exclusive+0x480/0x480 [ 492.750498] schedule+0xfb/0x450 [ 492.753931] ? __schedule+0x1df0/0x1df0 [ 492.757969] ? check_same_owner+0x340/0x340 [ 492.762378] ? wakeup_dirtytime_writeback+0x5e0/0x5e0 [ 492.767643] ? replenish_dl_entity.cold.54+0x37/0x37 [ 492.772809] wb_wait_for_completion+0x201/0x2e0 [ 492.777546] ? block_dump___mark_inode_dirty+0x120/0x120 [ 492.783091] ? finish_wait+0x430/0x430 [ 492.787052] ? lock_acquire+0x1e4/0x4f0 [ 492.791076] ? iterate_supers+0xe2/0x290 [ 492.795214] sync_inodes_sb+0x33e/0x480 [ 492.799241] ? rcu_note_context_switch+0x680/0x680 [ 492.804239] ? try_to_writeback_inodes_sb+0x70/0x70 [ 492.809334] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 492.814000] ? kasan_check_write+0x14/0x20 [ 492.818286] sync_inodes_one_sb+0x59/0x70 [ 492.822497] iterate_supers+0x149/0x290 [ 492.826524] ? __ia32_sys_tee+0x2b0/0x2b0 [ 492.830740] ksys_sync+0xec/0x1e0 [ 492.834246] ? sync_filesystem+0x330/0x330 [ 492.838553] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 492.844145] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 492.849567] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 492.854812] ? ksys_ioctl+0x81/0xd0 [ 492.858506] __ia32_sys_sync+0xe/0x20 [ 492.862374] do_syscall_64+0x1b9/0x820 [ 492.866321] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 492.871744] ? syscall_return_slowpath+0x5e0/0x5e0 [ 492.876736] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 492.881804] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 492.886894] ? recalc_sigpending_tsk+0x180/0x180 [ 492.891707] ? kasan_check_write+0x14/0x20 [ 492.896025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 492.900930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 492.906198] RIP: 0033:0x457099 [ 492.909443] Code: 48 8b 54 24 38 48 8b 7c 24 48 eb 8d 48 8b 6c 24 50 48 83 c4 58 c3 48 89 04 24 48 89 5c 24 08 e8 0d a9 fb ff 48 8b 44 24 40 48 <8b> 4c 24 48 48 8b 54 24 38 4c 8b 54 24 18 e9 ee fe ff ff 48 89 74 [ 492.928407] RSP: 002b:00007ff23fda6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 492.936200] RAX: ffffffffffffffda RBX: 00007ff23fda76d4 RCX: 0000000000457099 [ 492.943536] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 492.950849] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 492.958180] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 492.965524] R13: 00000000004d6b40 R14: 00000000004c84ee R15: 0000000000000002 [ 492.972872] [ 492.972872] Showing all locks held in the system: [ 492.979242] 1 lock held by khungtaskd/792: [ 492.983544] #0: 00000000b8e58437 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 492.992230] 1 lock held by rsyslogd/4551: [ 492.996439] 2 locks held by getty/4642: [ 493.000452] #0: 000000009dd7515d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.008776] #1: 0000000023c4dadb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.017864] 2 locks held by getty/4643: [ 493.021892] #0: 00000000c9b1080e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.030241] #1: 00000000c61f3fd0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.039201] 2 locks held by getty/4644: [ 493.043223] #0: 0000000013428f7c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.051547] #1: 00000000a51ffd42 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.060482] 2 locks held by getty/4645: [ 493.064504] #0: 000000004867b499 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.072814] #1: 0000000054972cc4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.081776] 2 locks held by getty/4646: [ 493.085800] #0: 0000000084264b5a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.094138] #1: 0000000027b08c66 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.103059] 2 locks held by getty/4647: [ 493.107128] #0: 000000000f6c1680 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.115436] #1: 0000000022035ae6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.124373] 2 locks held by getty/4648: [ 493.128390] #0: 0000000075ee3f11 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 493.136715] #1: 00000000f540d4e4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 493.145658] 3 locks held by kworker/u4:5/7488: [ 493.150358] 1 lock held by syz-executor1/12083: [ 493.155067] #0: 00000000d399fb4e (&fc->fs_type->s_umount_key#58){++++}, at: iterate_supers+0xe2/0x290 [ 493.164631] 1 lock held by syz-executor1/12128: [ 493.169342] #0: 00000000d399fb4e (&fc->fs_type->s_umount_key#58){++++}, at: iterate_supers+0xe2/0x290 [ 493.178897] [ 493.180567] ============================================= [ 493.180567] [ 493.187636] NMI backtrace for cpu 1 [ 493.191307] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc2-next-20180904+ #55 [ 493.199365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.208720] Call Trace: [ 493.211370] dump_stack+0x1c9/0x2b4 [ 493.215012] ? dump_stack_print_info.cold.2+0x52/0x52 [ 493.220274] ? vprintk_default+0x28/0x30 [ 493.224421] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 493.229628] nmi_cpu_backtrace.cold.3+0x48/0x88 [ 493.234311] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 493.239027] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 493.244227] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 493.249516] arch_trigger_cpumask_backtrace+0x14/0x20 [ 493.254720] watchdog+0xb39/0x1040 [ 493.258280] ? reset_hung_task_detector+0xd0/0xd0 [ 493.263149] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 493.268274] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 493.273385] ? lockdep_hardirqs_on+0x421/0x5c0 [ 493.277975] ? trace_hardirqs_on+0xbd/0x2c0 [ 493.282397] ? kasan_check_read+0x11/0x20 [ 493.286556] ? __kthread_parkme+0xd7/0x1b0 [ 493.290808] ? kasan_check_write+0x14/0x20 [ 493.295055] ? do_raw_spin_lock+0xc1/0x200 [ 493.299388] ? __kthread_parkme+0x58/0x1b0 [ 493.303635] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.309182] ? __kthread_parkme+0x106/0x1b0 [ 493.313516] kthread+0x35a/0x420 [ 493.316896] ? reset_hung_task_detector+0xd0/0xd0 [ 493.321744] ? kthread_bind+0x40/0x40 [ 493.325557] ret_from_fork+0x3a/0x50 [ 493.329360] Sending NMI from CPU 1 to CPUs 0: [ 493.335804] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.563 msecs [ 493.335906] NMI backtrace for cpu 0 [ 493.335914] CPU: 0 PID: 7488 Comm: kworker/u4:5 Not tainted 4.19.0-rc2-next-20180904+ #55 [ 493.335922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.335926] Workqueue: writeback wb_workfn (flush-7:6) [ 493.335937] RIP: 0010:init_page_buffers+0x427/0x530 [ 493.335958] Code: 39 9d 70 ff ff ff 0f 85 86 fe ff ff e8 52 37 a5 ff 48 8b 8d 50 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c7 04 01 00 00 00 00 <48> 8b 85 60 ff ff ff 48 8b 4d d0 65 48 33 0c 25 28 00 00 00 0f 85 [ 493.335963] RSP: 0018:ffff88018ce96308 EFLAGS: 00000293 [ 493.335972] RAX: dffffc0000000000 RBX: ffff8801bc55fb28 RCX: 1ffff100319d2c66 [ 493.335978] RDX: 0000000000000000 RSI: ffffffff81d79f1e RDI: ffff8801b248aa88 [ 493.335984] RBP: ffff88018ce963b8 R08: ffff8801d28c62c0 R09: ffffed003b6046de [ 493.335990] R10: 0000000000000003 R11: 0000000000000003 R12: dffffc0000000000 [ 493.335996] R13: 0000000000000048 R14: 0000000000000001 R15: 0000000000000020 [ 493.336003] FS: 0000000000000000(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 493.336008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 493.336014] CR2: 0000000002637000 CR3: 00000001be9be000 CR4: 00000000001406f0 [ 493.336017] Call Trace: [ 493.336022] ? mark_buffer_dirty+0x650/0x650 [ 493.336026] ? __getblk_gfp+0x421/0xe00 [ 493.336030] __getblk_gfp+0xb56/0xe00 [ 493.336034] ? __find_get_block+0xdf0/0xdf0 [ 493.336038] ? find_held_lock+0x36/0x1c0 [ 493.336043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.336047] ? graph_lock+0x170/0x170 [ 493.336051] ? submit_bio+0xba/0x460 [ 493.336055] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 493.336059] __bread_gfp+0x2d/0x310 [ 493.336063] __fat_write_inode+0x347/0xb60 [ 493.336067] ? graph_lock+0x170/0x170 [ 493.336071] ? fat_calc_dir_size+0x2a0/0x2a0 [ 493.336075] ? lock_downgrade+0x8f0/0x8f0 [ 493.336079] fat_write_inode+0x97/0x180 [ 493.336084] __writeback_single_inode+0xd8e/0x1330 [ 493.336088] ? __mark_inode_dirty+0x1300/0x1300 [ 493.336092] ? find_held_lock+0x36/0x1c0 [ 493.336096] ? lock_downgrade+0x8f0/0x8f0 [ 493.336100] ? find_held_lock+0x13f/0x1c0 [ 493.336105] ? kasan_check_read+0x11/0x20 [ 493.336109] ? do_raw_spin_unlock+0xa7/0x2f0 [ 493.336113] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 493.336117] ? lock_downgrade+0x8f0/0x8f0 [ 493.336128] ? _raw_spin_unlock+0x22/0x30 [ 493.336133] ? wbc_attach_and_unlock_inode+0x64b/0x9f0 [ 493.336137] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 493.336142] ? __writeback_single_inode+0x1330/0x1330 [ 493.336146] ? kasan_check_write+0x14/0x20 [ 493.336151] ? do_raw_spin_lock+0xc1/0x200 [ 493.336155] writeback_sb_inodes+0x71f/0x1150 [ 493.336159] ? wbc_detach_inode+0x900/0x900 [ 493.336164] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.336168] ? queue_io+0x3bf/0x800 [ 493.336172] ? print_usage_bug+0xc0/0xc0 [ 493.336177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.336182] __writeback_inodes_wb+0x1b8/0x340 [ 493.336186] ? writeback_sb_inodes+0x1150/0x1150 [ 493.336191] ? __lock_is_held+0xb5/0x140 [ 493.336195] wb_writeback+0x989/0xe80 [ 493.336199] ? update_load_avg+0x320/0x27d0 [ 493.336204] ? writeback_inodes_wb.constprop.49+0x330/0x330 [ 493.336209] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 493.336213] ? widen_string+0xe0/0x2e0 [ 493.336217] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 493.336222] ? print_usage_bug+0xc0/0xc0 [ 493.336225] ? graph_lock+0x170/0x170 [ 493.336229] ? string+0x225/0x2d0 [ 493.336233] ? widen_string+0x2e0/0x2e0 [ 493.336237] ? __lock_is_held+0xb5/0x140 [ 493.336242] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 493.336246] ? find_next_bit+0x104/0x130 [ 493.336251] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 493.336255] ? find_next_bit+0x104/0x130 [ 493.336259] ? cpumask_next+0x24/0x30 [ 493.336263] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 493.336268] ? get_nr_dirty_inodes+0xd0/0x130 [ 493.336272] ? __local_bh_enable_ip+0x161/0x230 [ 493.336277] ? get_nr_dirty_pages+0x17c/0x1f0 [ 493.336281] ? _raw_spin_unlock_bh+0x30/0x40 [ 493.336286] ? inode_sleep_on_writeback+0x240/0x240 [ 493.336290] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 493.336294] ? wb_workfn+0x4e9/0x1610 [ 493.336298] wb_workfn+0xee6/0x1610 [ 493.336302] ? __lock_acquire+0x7fc/0x5020 [ 493.336306] ? inode_wait_for_writeback+0x40/0x40 [ 493.336311] ? mark_held_locks+0x160/0x160 [ 493.336315] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 493.336319] ? mark_held_locks+0x160/0x160 [ 493.336323] ? graph_lock+0x170/0x170 [ 493.336328] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 493.336332] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 493.336337] ? find_held_lock+0x36/0x1c0 [ 493.336341] ? graph_lock+0x170/0x170 [ 493.336345] ? lock_downgrade+0x8f0/0x8f0 [ 493.336349] ? find_held_lock+0x36/0x1c0 [ 493.336353] ? graph_lock+0x170/0x170 [ 493.336357] ? lock_acquire+0x1e4/0x4f0 [ 493.336361] ? process_one_work+0xb9b/0x1aa0 [ 493.336366] ? _raw_spin_unlock_irq+0x27/0x70 [ 493.336370] ? __lock_is_held+0xb5/0x140 [ 493.336374] process_one_work+0xc73/0x1aa0 [ 493.336378] ? mark_held_locks+0x160/0x160 [ 493.336383] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 493.336387] ? __switch_to_asm+0x34/0x70 [ 493.336391] ? __switch_to_asm+0x40/0x70 [ 493.336395] ? __switch_to_asm+0x34/0x70 [ 493.336399] ? __switch_to_asm+0x34/0x70 [ 493.336403] ? __switch_to_asm+0x40/0x70 [ 493.336407] ? __switch_to_asm+0x34/0x70 [ 493.336411] ? __switch_to_asm+0x40/0x70 [ 493.336415] ? __switch_to_asm+0x34/0x70 [ 493.336420] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 493.336424] ? perf_trace_lock+0x920/0x920 [ 493.336428] ? lock_downgrade+0x8f0/0x8f0 [ 493.336432] ? graph_lock+0x170/0x170 [ 493.336436] ? graph_lock+0x170/0x170 [ 493.336440] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 493.336445] ? lockdep_hardirqs_on+0x421/0x5c0 [ 493.336449] ? lock_acquire+0x1e4/0x4f0 [ 493.336453] ? worker_thread+0x3dc/0x13c0 [ 493.336457] ? lock_release+0x9f0/0x9f0 [ 493.336461] ? trace_hardirqs_off+0xb8/0x2b0 [ 493.336466] ? kasan_check_read+0x11/0x20 [ 493.336470] ? worker_thread+0x3dc/0x13c0 [ 493.336474] ? trace_hardirqs_on+0x2c0/0x2c0 [ 493.336478] ? kasan_check_write+0x14/0x20 [ 493.336482] ? do_raw_spin_lock+0xc1/0x200 [ 493.336486] worker_thread+0x189/0x13c0 [ 493.336491] ? __switch_to_asm+0x34/0x70 [ 493.336495] ? process_one_work+0x1aa0/0x1aa0 [ 493.336499] ? graph_lock+0x170/0x170 [ 493.336503] ? graph_lock+0x170/0x170 [ 493.336507] ? find_held_lock+0x36/0x1c0 [ 493.336511] ? find_held_lock+0x36/0x1c0 [ 493.336516] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 493.336521] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 493.336525] ? lockdep_hardirqs_on+0x421/0x5c0 [ 493.336529] ? trace_hardirqs_on+0xbd/0x2c0 [ 493.336533] ? kasan_check_read+0x11/0x20 [ 493.336538] ? __kthread_parkme+0xd7/0x1b0 [ 493.336542] ? kasan_check_write+0x14/0x20 [ 493.336546] ? __kthread_parkme+0x58/0x1b0 [ 493.336551] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.336555] ? __kthread_parkme+0x106/0x1b0 [ 493.336559] kthread+0x35a/0x420 [ 493.336563] ? process_one_work+0x1aa0/0x1aa0 [ 493.336567] ? kthread_bind+0x40/0x40 [ 493.336571] ret_from_fork+0x3a/0x50 [ 493.336612] Kernel panic - not syncing: hung_task: blocked tasks [ 494.021344] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc2-next-20180904+ #55 [ 494.029414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.038771] Call Trace: [ 494.041376] dump_stack+0x1c9/0x2b4 [ 494.045013] ? dump_stack_print_info.cold.2+0x52/0x52 [ 494.050232] ? printk_safe_log_store+0x2f0/0x2f0 [ 494.054999] panic+0x238/0x4e7 [ 494.058236] ? add_taint.cold.5+0x16/0x16 [ 494.062397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.067969] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 494.073432] ? printk_safe_flush+0xd7/0x130 [ 494.077769] watchdog+0xb4a/0x1040 [ 494.081329] ? reset_hung_task_detector+0xd0/0xd0 [ 494.086211] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 494.091323] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 494.096432] ? lockdep_hardirqs_on+0x421/0x5c0 [ 494.101035] ? trace_hardirqs_on+0xbd/0x2c0 [ 494.105376] ? kasan_check_read+0x11/0x20 [ 494.109530] ? __kthread_parkme+0xd7/0x1b0 [ 494.113784] ? kasan_check_write+0x14/0x20 [ 494.118037] ? do_raw_spin_lock+0xc1/0x200 [ 494.122280] ? __kthread_parkme+0x58/0x1b0 [ 494.126528] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 494.132084] ? __kthread_parkme+0x106/0x1b0 [ 494.136435] kthread+0x35a/0x420 [ 494.139814] ? reset_hung_task_detector+0xd0/0xd0 [ 494.144664] ? kthread_bind+0x40/0x40 [ 494.148476] ret_from_fork+0x3a/0x50 [ 494.152575] Dumping ftrace buffer: [ 494.156264] (ftrace buffer empty) [ 494.159960] Kernel Offset: disabled [ 494.163573] Rebooting in 86400 seconds..