[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.505344][ T31] audit: type=1800 audit(1563386553.552:25): pid=11750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.542307][ T31] audit: type=1800 audit(1563386553.582:26): pid=11750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.562527][ T31] audit: type=1800 audit(1563386553.582:27): pid=11750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2019/07/17 18:02:47 fuzzer started 2019/07/17 18:02:53 dialing manager at 10.128.0.26:43379 2019/07/17 18:02:53 syscalls: 2350 2019/07/17 18:02:53 code coverage: enabled 2019/07/17 18:02:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/17 18:02:53 extra coverage: enabled 2019/07/17 18:02:53 setuid sandbox: enabled 2019/07/17 18:02:53 namespace sandbox: enabled 2019/07/17 18:02:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/17 18:02:53 fault injection: enabled 2019/07/17 18:02:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/17 18:02:53 net packet injection: enabled 2019/07/17 18:02:53 net device setup: enabled 18:05:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) syzkaller login: [ 272.398655][T11915] IPVS: ftp: loaded support on port[0] = 21 [ 272.591812][T11915] chnl_net:caif_netlink_parms(): no params data found [ 272.672284][T11915] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.679561][T11915] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.688708][T11915] device bridge_slave_0 entered promiscuous mode [ 272.699274][T11915] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.706627][T11915] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.715771][T11915] device bridge_slave_1 entered promiscuous mode [ 272.755070][T11915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.767851][T11915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.806317][T11915] team0: Port device team_slave_0 added [ 272.817421][T11915] team0: Port device team_slave_1 added [ 273.007967][T11915] device hsr_slave_0 entered promiscuous mode [ 273.133378][T11915] device hsr_slave_1 entered promiscuous mode [ 273.421369][T11915] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.428742][T11915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.437109][T11915] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.444974][T11915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.554398][T11915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.579202][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.591068][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.601392][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.617637][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.640807][T11915] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.658394][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.668651][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.678073][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.685392][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.751041][T11915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.761601][T11915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.777502][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.788287][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.797670][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.804945][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.814825][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.825307][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.835720][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.846373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.856249][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.866601][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.876563][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.886163][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.896247][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.905750][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.923378][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.933222][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.987306][T11915] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:26 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/4096, 0x1280) getdents64(r0, &(0x7f0000000000)=""/142, 0x8e) 18:05:26 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done], 0x0, 0x0, 0x0}) 18:05:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001f00)=ANY=[@ANYBLOB="140000000301ff25fac76226a9da7dc75d5bd8c6"], 0x14}}, 0x0) 18:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {0x0}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000001c0)=""/82, 0x52}], 0x4, 0x0) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 275.919713][T11961] binder_alloc: 11960: binder_alloc_buf, no vma 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 276.016050][T11964] binder_alloc: 11963: binder_alloc_buf, no vma 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 276.129556][T11967] binder_alloc: 11966: binder_alloc_buf, no vma 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:28 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = dup(0xffffffffffffff9c) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x3, 0x1}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000080)={0x2, 0x0, 0x2080, {0x10004, 0x1000, 0x3}, [], "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", "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"}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setns(r0, 0x4000000) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000002140)={0x0, 0x8, 0x8, [], &(0x7f0000002100)}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000002180)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/sequencer\x00', 0x280200, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000002200)='trusted.overlay.upper\x00', &(0x7f0000002240)={0x0, 0xfb, 0x39, 0x7, 0x1b53f7e0, "defb2469ab63fd3f3be963bc5eb04086", "80a77b4170345744bd2be5d72dff9d1d696df71f76390bfde79d7e7a857f057a4b70147a"}, 0x39, 0x3) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000002280)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000022c0)={0x0, 0x9}, &(0x7f0000002300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002340)={r4, 0x80000000}, 0x8) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000002380)={[], 0x7, 0x800, 0xa, 0x0, 0x100000001, 0xf000, 0x6a74b51af28af48f, [], 0x5}) modify_ldt$write(0x1, &(0x7f0000002540)={0x7, 0x20000800, 0x2000, 0x9, 0x800, 0x4, 0x0, 0x2, 0x6, 0x2}, 0x10) ioctl$TCSETX(r0, 0x5433, &(0x7f0000002580)={0x7, 0xa01, [0x0, 0x40, 0x1, 0xffff, 0x10000], 0x8}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000025c0), &(0x7f0000002600)=0x4) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000002640)={0x3ca, 0x800, [0x9, 0xff, 0xff, 0x80000, 0x9], 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002680)={r4, 0x86, "386db98bb8bc666035066f9b630170bf5206fc1d3f8534ecd518b8b98b9feff74ec734721316282350b249eecc5e7512c3a59e9548c64c3c1c33794599f08e2a8eb2c566e950f4c01909a91b5e1359c391f0e01a7250576273a8b11d552b9cfd50bf50b0ab5c759783ef14211261a12f583486084d586599dc18ad6112ff1acb0bd983684c89"}, &(0x7f0000002740)=0x8e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002780)=0x80000001, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000027c0)=@assoc_value={r4, 0x3}, &(0x7f0000002800)=0x8) r5 = syz_open_dev$radio(&(0x7f0000002840)='/dev/radio#\x00', 0x3, 0x2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000002c00)={0x9c, 0x0, &(0x7f0000002ac0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000002a00)={@fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x1, &(0x7f0000002880)=""/241, 0xf1, 0x2, 0x27}, @ptr={0x70742a85, 0x1, &(0x7f0000002980)=""/127, 0x7f, 0x0, 0x16}}, &(0x7f0000002a80)={0x0, 0x18, 0x40}}, 0x1000}, @request_death={0x400c630e, 0x2}, @acquire={0x40046305, 0x2}, @enter_looper, @dead_binder_done, @acquire={0x40046305, 0x2}, @release, @clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x1}], 0x74, 0x0, &(0x7f0000002b80)="d863d71d6d6f73dab783f8fde25373ab24691bd196af07e7ada0c7bdc34e86ce6f45980e2466ce27d3a44e2727b8edab99445211691115922fb81b1efd8e616f3e83eb83dc2057771b17ca21b3a56b6db067e5eed70ea782ddc9af643c87d0462b3967b22cc5280262cd4498005c539013349961"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000002c40)={0x7ff, 0x5, 0x4, 0x1000, {0x0, 0x2710}, {0x0, 0x1, 0x0, 0x571, 0x1ff, 0x2, "51765aa1"}, 0x3, 0x3, @fd=r5, 0x4}) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) write$input_event(r1, &(0x7f0000002cc0)={{}, 0x1, 0x5, 0x6}, 0x18) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000002d00)=0x7ff) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000002d40)="9251208225690f011df33e8e7747bc82a462a74965973f587b1e3edde289c76a86928b2c8482c327c38d0ba26a5ec45d488e201b5a52757fb5e70376b5347225d78e79daa16b66acecda81b2fd0c9d09000ce1f6ec8e3113b684bff0ccda4f3b966a3bc0b5606979f2a889e4e02b88c79cd1108f8f154d8c7c916034e282103f1fec9352ae5e0a51b3b504bbe6b6b6fbc4d377aec5cf2a3ab6f559301d8aa3a2d108c6d91423120646aa9ceaccc4aaa5651a1349c7a2133875d07a292d05b3d19b19f626e230e4f3d612ea47a045b27f7c2432bc47") ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000002e40)) 18:05:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 277.394031][T12001] IPVS: ftp: loaded support on port[0] = 21 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 277.610646][T12001] chnl_net:caif_netlink_parms(): no params data found 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 277.733108][T12001] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.740783][T12001] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.752957][T12001] device bridge_slave_0 entered promiscuous mode [ 277.793372][T12001] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.801076][T12001] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.810821][T12001] device bridge_slave_1 entered promiscuous mode [ 277.861689][T12001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.875999][T12001] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:05:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 277.915627][T12001] team0: Port device team_slave_0 added [ 277.927111][T12001] team0: Port device team_slave_1 added [ 278.017538][T12001] device hsr_slave_0 entered promiscuous mode [ 278.073878][T12001] device hsr_slave_1 entered promiscuous mode 18:05:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 278.366189][T12001] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.373540][T12001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.381465][T12001] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.388891][T12001] bridge0: port 1(bridge_slave_0) entered forwarding state 18:05:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 278.573913][T12001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.583876][ T3350] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.603179][ T3350] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.630952][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.675098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.683999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.714245][T12001] 8021q: adding VLAN 0 to HW filter on device team0 18:05:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 278.737488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.747333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.756688][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.763967][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.843586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.853864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.863088][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.870301][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.879138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.889513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.899877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.910345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.920302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.930585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.940506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.949974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.959347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.968903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.981722][T12001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.991927][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.049727][T12001] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:31 executing program 1: lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x400) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000000004e, &(0x7f0000000100)=0x7ffffffc, 0xff76508f0da35e51) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x400200000000035, 0x2, 0x0, "36aa5adb87a9761900000000001400000000000500"}) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0300140000000800455264d45aebd6f84300001c0000000000119078ac14ffbbffffffff"], 0x0) openat(r1, &(0x7f0000000280)='./file0\x00', 0x101200, 0x0) read(r0, &(0x7f00000000c0)=""/34, 0x22) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'yam0\x00', @ifru_flags=0x800}}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 1: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @local}, 0x64, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='bond_slave_1\x00', 0x9, 0x8, 0x9}) r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00L\x19~\xf02\xd0\xe2\xff\xf3\xdd\x13\xae\xd3'}, 0x2c) 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x8, 0xffff, 0xe8}, 0xa) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x1}, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0x3b66, 0x0) [ 280.335348][T12065] binder_alloc: 12064: binder_alloc_buf, no vma 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaa4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x9, 0x80012, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) pidfd_send_signal(r0, 0x29, &(0x7f0000000000)={0x15, 0x5, 0x9}, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f0000012000)) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000002c0)={r3, 0x1, 0x6}, 0x10) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001009, 0xffffffffffffffff, 0x2}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 280.499489][T12073] binder_alloc: 12072: binder_alloc_buf, no vma 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 280.676514][T12079] binder_alloc: 12078: binder_alloc_buf, no vma 18:05:32 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000140)) [ 280.813368][T12085] binder_alloc: 12083: binder_alloc_buf, no vma 18:05:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x4a, 0x100000000000000a, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a0900000000000000273b94266c"}) [ 280.980439][T12092] binder_alloc: 12090: binder_alloc_buf, no vma 18:05:33 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x101001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r2, 0x500, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x10200000e) 18:05:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 281.203558][T12099] binder_alloc: 12097: binder_alloc_buf, no vma [ 281.223999][ C0] hrtimer: interrupt took 32198 ns 18:05:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:33 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x101001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r2, 0x500, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x10200000e) 18:05:33 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:34 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:34 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) openat(0xffffffffffffff9c, &(0x7f0000002d40)='./file0\x00', 0x80, 0xb1) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_mtu(r0, 0x0, 0x31, &(0x7f0000000000)=0x1, 0x4) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 18:05:34 executing program 1: r0 = socket(0x80008000000010, 0x2, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:05:34 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:05:34 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000002c0)={0x2, 0x251}) fchdir(r3) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000280)={r3, r4, 0x7}) r5 = syz_open_dev$sndtimer(&(0x7f0000000800)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) [ 282.417517][T12139] binder: 12138:12139 ioctl c0306201 0 returned -14 18:05:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:05:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480002007368613232342d61767800"/312], 0x180}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) [ 282.612716][T12147] binder: 12145:12147 ioctl c0306201 0 returned -14 [ 282.635072][T12149] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 282.702263][T12149] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.764040][T12153] binder: 12152:12153 ioctl c0306201 0 returned -14 18:05:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:05:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480002007368613232342d61767800"/312], 0x180}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) [ 282.922341][T12159] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:05:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x840, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000000c0)={{0x9, 0x2, 0x100000001, 0x0, '\x00', 0xf5d}, 0x0, [0xdc, 0x5, 0x401, 0x0, 0xfff, 0xfffffffffffff001, 0x3ff, 0x3ff, 0x61, 0x401, 0x10000, 0x9, 0x2, 0x81, 0x101, 0x9c, 0x4, 0x3, 0x6, 0x7, 0x2, 0x4, 0x3, 0x2ed, 0x1, 0x80, 0x10001, 0x7ff, 0xfffffffffffffcfd, 0xffffffffffffffff, 0x1ff, 0xdd9, 0x400, 0x6, 0x1, 0x3f, 0x5, 0x7, 0x10000, 0x4, 0x655, 0x2, 0x6, 0x1, 0x9, 0x6, 0xbf3, 0x9, 0x0, 0x8, 0x6, 0x5, 0xeb, 0x9, 0x40000000000, 0x6, 0x6, 0x0, 0x9, 0xfb, 0xffffffffffff5a88, 0x1, 0x7, 0x0, 0x7a, 0x6bc, 0x9, 0x9, 0x1, 0x7, 0x9, 0xf8, 0x6, 0x7, 0x4, 0x5, 0x9, 0x3, 0x1, 0xfff, 0x3, 0x1, 0x53b4, 0xffffffff, 0x8000, 0x8, 0x3ff, 0xffffffff, 0x0, 0x1c, 0xfffffffffffffeff, 0x5, 0x1, 0x1e63, 0x81, 0x8001, 0x6, 0x0, 0x10001, 0x4, 0x7, 0x5, 0x3, 0x6, 0x7b, 0x6, 0x3, 0x1, 0x7, 0x7ff, 0x80, 0x4, 0x3, 0x6, 0x6, 0x7, 0x2, 0xff, 0x8000, 0x1, 0xffff, 0x400, 0x4, 0x3, 0x8, 0x4, 0x88, 0x81], {0x0, 0x989680}}) 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:05:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001000030468fe0704000000000000ff3f010e0000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) [ 283.335946][T12171] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.368849][T12171] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:35 executing program 1: r0 = socket(0x6000800000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="fc0000001a000700ab092500090007000aab80ff010052020000369321000300fd8ed69ad84e3d951eda008514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c0000036c6c256f1a272f2e117c35ebc205214000a200040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039fe280fc83be82f605f30c9ddef201082038f4f8b29d03ff46328326714d334f170e5bbab2ccd243f295ed946b57e583df150c3b0000000046a6a1ed7cf80a0000000000000000000000000000000000000008fbb468fb93314e04ff6923c0d333", 0xfc) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'se\xdduri\xff\xff\xff\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xed, "89adc0db7550981b3d215cca79ed567816dea5d9ded56372b40a4329a0537a51e8cf7e4e20dfdd6e8fa20761e10b9246ed2e61dda28bf848da2e99ee89a6de3085734802597741a332cde247c7bdd3d3fe23e3207ed2be4510b9f600d4ffaef332dc9f2f69af18217e5c94d6dcafcc6ce7548b7f97c126aef83e8b19390e0c43aeb7115c6007654b389f7eaced2bf0bdf3202d982af88235aa2afd791d3853a7161f74ce307add52ef178f33c20176b603948dc31524a7b256d01ca113921cef3a40f577595e27dc0d4f33690a46e5eb9a676f257d7e7df54f82136009397fc3dfea53f51110635546a87755ef"}, &(0x7f0000000000)=0x111) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001600)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000001700)=0xe8) sendmsg$xdp(r0, &(0x7f0000001d40)={&(0x7f0000001740)={0x2c, 0x5, r1, 0x1f}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001780)="2ef9e7930829af93e1865438d4a0bbf9be464d9026eca7f4d40f8dafe89c1ebfae42eea40670c3ed968f9ad9d38ea8dbfb6db3179238ef992db3ad08106eb925b8b3673e641d38d21e071b9c9583463992d74d16a301c6816f68c4201965e3ba891c0fe2825ad2bae276ed7a9cd8cada68303780eb07a1ab8a91253b2da46947a0c56eb8bf43c33e1fbd48dee5ed324e9bf4", 0x92}, {&(0x7f0000001840)="bae98137eab5813d31b5394f3cef9c51e08cd4602ab1ab5b4f7857f7f2a13c6824e05fcd23b6b20839a221f82b6570bfb6ebd5b4790ab23123945478e8561d7b819cbba0d277557c5fade5fb61a277e6ff44a63988fe0fdc844870a70f0ba59f68602e6e75b9d230f1a70183fdf6c1be12", 0x71}, {&(0x7f00000018c0)="a643c0808ebe4daf348cf423f6b35d54bdfca5d1efdddd5588bf3ae79e038699aded62135b502803d7e2421e5758926be4af79b7411e4be25c4fbea9d9261efa0a5638015849e8bea63c0d1c94a3ac", 0x4f}, {&(0x7f0000001940)="92de39b5131cda9e0bea77ffea6590e797df5e759cb189f10f91758daf5a11df9d92be56276f3e0ce74c57eef6360929e762db9da8d2baff7dc503f27b507b1d50433126d1cd48e143372fae0aafcf14ae0372dce037c85a27f0f9f6ab482f5a", 0x60}, {&(0x7f00000019c0)="3f8fe72bb5a3b21f2874ec9139da5abb8f723d993ff78caef12bca2bd369d90e30e388e2f39d03661c042ac650f5d272af2ff85b6bdbf7aade2efa2e990e7332caf1e7fdffff32b706f532d2cbe63dc3fcd3fbbc223f93b90d265a85b26e8b6754e0b06a58165ca129cee8505f425cff858702747d2293bd5ae17ea35971c25d11787375332c779f9dd930eb24b1888537b76c94d2fbd6819c6add8d830f6a4fea78e2a5394536cc2884326f59", 0xad}, {&(0x7f0000001a80)="327459696bc5f8916bd4f9f240d033fe1d23de9f2ef77f5462233ef4ebb22c3b99529522569f1f3cf11ca9e31239561b00555b39f9639afed611826b18b3d3896bb8a91a5e8544feb01e7374f02d13e72d65fd46abdc82c3b4d82136a9f6045488a7bf1eaba0ab54cab30512cd667fc3023038ac52ff3b50ed10e9130ab8560b5cccd7a0296458ede853efdf478e2788abfe6ce8f7bdbb837f", 0x99}, {&(0x7f0000001b40)="daf45deb89c2e4893967231217d419e985d31fdfe4f4ff612ce2f67f8fc19f6537e3911fbbcdc80788d397f95ccaa15fa6dba209e480e9a4eb6422d86494697cb236f50bcdb8877f1ad394d7ce0b4fe9be54a22f87bbb46256900d3721ec11214d049e289c9aac6e995d3bea297c422e142b24117688fc18a45263fb170482e654532b832621fac1e24c4fd8e7ce08ee6ea2f44a867bafe5e10079455aeb27ff1c1491a004bffb984716f83d", 0xac}, {&(0x7f0000001c00)="e3fef6ec899d8893482649fc44e815ae5b0bcf8c8883deefee553c520f730eea01d33cb45b7cf7e5cc05f8f89a4a00bd2efa", 0x32}, {&(0x7f0000001c40)="6cd5ea372918022dcb3d8b07634dea7ddd2914b9e3619306f7972304", 0x1c}], 0x9, 0x0, 0x0, 0x20000004}, 0x4000) 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) [ 283.515503][T12178] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 283.523873][T12178] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) [ 283.593043][T12178] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 283.601290][T12178] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x29, @dev}, @IFLA_GROUP={0x8}]}, 0xfffffffffffffe7f}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x8, @local, 0xffffffffffffffc7}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0xaff, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e21, 0x5, @remote, 0x800}, @in6={0xa, 0x4e24, 0x66, @dev={0xfe, 0x80, [], 0x23}, 0x100000001}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x6, @local, 0x7}], 0xbc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe1c8cc90ebca2b3a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xe, 0x5, 0x100, 0x70bd2a, 0x25dfdbfe, {0x3, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4801}, 0x4000840) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280), 0x2) 18:05:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) fanotify_init(0x41, 0x0) unshare(0x20400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 18:05:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 18:05:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) unshare(0x20400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) r3 = getpid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000002c40)=0x27) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = fcntl$getown(r0, 0x9) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r1, 0x9) r10 = getuid() lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) r15 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002600)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000002700)=0xe8) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000002800)={0x0, 0x0}) r19 = geteuid() lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002900)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000002a40)=0xe8) getgroups(0x8, &(0x7f0000002a80)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000002b40)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000100)="2a811ee8dd5d10745246135a124d22", 0xf}, {&(0x7f0000000140)="19b1018230baf8000179824126afe7b7546613eeefa302c159c6afaeafff16c455fe9219680c9d040b74b73c4206a7f90f96517019f26c9ac85c4156c3f4cba723616a35ad78843ca07078a84afdc95df6fb3ce46b8fd5def401e3f8f050026e6056f99301c1c97131a799a7bf74ddc9cf6abc3b6c4759d2c617e3be2ab60e585480af", 0x83}, {&(0x7f0000000240)="797451d2545d3834222a07959132728b51bcba1162fa610f67c9c2f7f841", 0x1e}, {&(0x7f0000000280)="839bd14516a2fb77a394c73ab40370ba2bf1f424827f6add186dd5bcc8ed9556ae12e40199868d626f7a6bdc74ede6a7d537af437d9d2e1f21423d5c4b801333ca70afbb99e3fb6a6f8cf91813d0ede1c04cc6edcb66b4ed06d69fcbec5f17d415499e807a0e1f33ab0a97fe8c1efcbcd61bd1759be029325e8ef74f5d094c1f7385e9a01aa1b74d1bcad9f4917f201e6ba67de4e2e5db80a4734acf612ef68914762073f292bf8f62d511ba56225e903e6a3f67a0d44cf0d8dfd7b3", 0xbc}, {&(0x7f0000000340)="c74e8a04884775093767a33fd4dcb3c39e29fd49d929c7bd6bcfc7dc", 0x1c}, {&(0x7f0000000380)="842861c0f157b169d6188d753a5540abd5d07c4905d2cbabe6463d6672bac61c2980358b2261ae3ed3d776ad5dbb0f1a0124662756081d6bd882bc17d3ee99f827dbc63f249556b2e8d0078a1067683377e554c7bbc1bac4cbc8f108b4431dc4ed73be08f0f3e60f7cb9ed0280d166c977a8a1c19cd4d8e773d64e48acf69136d8da4899ce43efc5b65ab3dae8db327a9f77e0b24188926c90ff719cf8395e2f8de2a7", 0xa3}, {&(0x7f0000000440)="5098742d1602488fb837e64a011d2c0b98416188a2a8a3f5e3ecaf7b90df24915ff2105c9f8d51a8dfd6803d9c6e886e96718743a814d794ea111a5f92b8ed818d4fbb03453ef2c5a261fcdd211539b237468bcd8c6535593ce951c8aa9db4851b306eb77a66184ca38a101ff1be02471aa6347d3ceedf7002b92f1271edc1ae1cc974443d39a2572655f10774366f1b52ff404138cca6f0bcd1e372550dc1fdc89249a15126d40e5ae151f9a1dd23e2bf0dc040258739060987acec37271b19", 0xc0}, {&(0x7f0000000500)="f5cf869ae7b5a915a92ecf6beb54f576457ce5fbc1933c86fb437306b276d35e166a158360f902f004cc3dbd51c25aa2cec78897b0c8c7d04e89c4b4da0f20cf0079dd786c2745d6631a567d875e7fb7956f535f930fcc6bb0bab1d8c5ef93acd0149cc1b6c6d1cd70c857cdf0f713df17333e583d07f7aa96863bef037cb5a4334d401364b2e7cdf17b642d8862b7821a923c8e50ceef8070630ab55453ee94a7976659c7d85d07bd6f2881976bf7b1132ac535797b991325951132f5dad93597534ea83692614a6d7cb154628269ba4d2414ec6052421d409179beb6905b36a7e477a183a480", 0xe7}, {&(0x7f0000000600)="9fe7eac485fd18682db06bb2df0ab3ba9335d44c96254db560dc7ab1de5728363df9e7c4e135245b41416003de294b3550311a2928cdecf2daa10bdb9560ec22997c241e4f551a2e3e041c5821deb643f0d21403aa2baa59d8f0ffe440ac251545866f9fdae8c1082e20963114b8946b", 0x70}], 0x9, 0x0, 0x0, 0x4040000}, {&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000007c0)="c19352ed9fab1609969abdb5ae6e92f21b198ab8a76e8b49c8", 0x19}], 0x1, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x20, 0x1, 0x1, [r0, r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0xa0, 0x1}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000f80)="5ffeaa1b809467d39221c3eb503193dff986902ce44d315e805e87cfb748a315d64047bde663d6f59f5a0d21b58b94b1b801e483b8807909fd840b78d5109d228c55dda37853c7e75d18587d", 0x4c}], 0x1}, {&(0x7f0000001040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="225e120974eab7ded06bc985189e402f4f1672138fb67cce8843a9fc1e4d2030d5214a6884aa991f8807bde8563a17bb8af997972f5b675aba8e301361a11d95987d904f4b674402b38e128767790f35ae5ed79d1347036769788db687b8529026d4d360e002ba7f908ad8a24037a5faac823fc9c86f87a05179a5e1119222689bc8b801", 0x84}, {&(0x7f0000002180)="91aa4f88a82b756ba096d0896baba51874ec681c2d48efede391bdf7bc1d6baaed6551f13a9b69ae2b079453bfba749d0b4034253ec3ee7fc71d498b0ec8cb35a0b413e99e6ecc6ae6cbc9de59019b7c4395f3b20f93bb5ee71f2227fa7c97578a23ea26329165804b2c03fa71d2c924ab9ae1b7646a06575bc7239cf4866a7a33d7ce0c25c0021160a9c1da00cc5b05a0bb9e", 0x93}, {&(0x7f0000002240)="cef49345d71bf4f97f9e59a02f6314fb5b1c8d2cf3b833a7ad5695c8405c9293985f0619d60f86842521bf37134da769383a1720a27652950dc687e4b97e5c65fa6bcf3e27a63f1392aaea7b073e5eb71ba76db40299568abbb8efc397dfb1d1871a3e0ae31223df060b995d330412154ba91cedb838e23287d2cd08f254a3557d7447db8fe5b7659ce011ddec87d26651490fc066a1dc7ea8d621dec8331b5566da8c921d71e26ad103f2f3d44ad3ff7ef53ac2814c1258a84c38b85813c56d1e9863c26e93752613c3b6395a77a824282457b768dc7a85e3daffc2bb5f0dc42eadf06b92c12884b00ad4", 0xeb}, {&(0x7f0000002340)="1028beb0126c5313ab97cf7526c19614bd6fe8972e8d6bebb90451311b6787c871d4eaad257a96e891b1bd568a64527a58081d35a7565a8b3e24d48ff9de3696d13961519f24ea8ddee30a2cea55aaefc4a7d9bd5c7633abeb3d4deb97f3ae3e96fba52abbe5b13a35f68f60322d25035dabd84c7c8efe6a1d0124da40f6818035ebe842a537a17a417e4661c6288e4665b433e1429a7e", 0x97}, {&(0x7f0000002400)="768a855b1b79bb1c65b223a6b22df8fe68034a8a6ba20f8bb8e26fe493c682df382766acb76b7352fb61870fd1e73951f171556b99b55c6521e791027b83f23eeb3af78740013e3ad9bf", 0x4a}, {&(0x7f0000002480)="da3f1b3e88af1f5588bf97120bb614af25f9e52fd04051b4f6fb76735ab585bf517b9c21bb4a09e1ce5bfea886ce5cf861dc77cc6f2a39ab348289d9cf62f86cc5ed558094c60f1a975b2c32", 0x4c}, {&(0x7f0000002500)="a1906528084779758b840bbe886961ab51cb5e07497f2adb959a00d790bc18c3c1df13495e3e03b861cfb0c7b939661d5134784743eda635946e2964ef396f9200a534b595e80162", 0x48}], 0x8, &(0x7f0000002ac0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}], 0x80, 0x1}], 0x4, 0x40010) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 18:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 18:05:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000000c0)='\x00', 0x1) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="ff9acd1f3e985ee7c7d2090a38c9785f552efd0543141215b4057b9156f10b204c54dde9411cee6fbcd2fb8656e65b5298da17254d751feb134708260b09928a5b43c93add895b4bc13590fc0eea7ca8f21c7d707384df431aa28582e8d0ebdc81a35525743277aeb495dc9bec7518d71e6c7fc054243d12710de562730ca124b35dd0d560", 0x85}, {&(0x7f00000001c0)="d85351bea82c0496155e639700bc6fd3c74dec1003a8df46dad13eb5b3a7f351065fe2386bdcc923fd6674f72248c2d80fbeba30f3adbef67e48d5b01af0c085e4c4d39b49a6bfbb8c69848bab7c615170de", 0x52}], 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x20, 0x1, 0x2}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 18:05:36 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x20) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) getgroups(0x2, &(0x7f0000000480)=[0xee00, 0x0]) r10 = getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) r13 = getgid() getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x0) r16 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000780)={0x420, 0x0, 0x5, [{{0x5, 0x1, 0xfffffffffffeffff, 0x8, 0x5, 0x2d, {0x1f, 0x40, 0x7, 0x400, 0xfff, 0xffffffffffffff7f, 0x34, 0xffff, 0x100000001, 0x6, 0x800, r1, r2, 0x9, 0xa22a}}, {0x3, 0x1, 0xc, 0x4, 'user@vmnet1@'}}, {{0x4, 0x2, 0x4, 0x0, 0x2, 0x6, {0x5, 0x5, 0x6, 0x80000000, 0x7f, 0xf9db, 0x7, 0xfffffffffffffffa, 0x5, 0x7, 0x8, r4, r6, 0x7, 0xff}}, {0x6, 0x1, 0x22, 0x7f, 'usercpuset#(posix_acl_accessmd5sum'}}, {{0x2, 0x1, 0x5, 0x7, 0x9, 0x7fff, {0x4, 0x7fffffff, 0x7f, 0x6, 0x7f31, 0x1, 0xb55, 0x100000000, 0x3, 0x5e0, 0x6, r7, r8, 0x4, 0x6}}, {0x5, 0x4, 0x2c, 0x2, 'nodev#securityvmnet1nodev:bdev@$trusted.#\'{,'}}, {{0x1, 0x0, 0xffffffffffffffff, 0x7, 0x40, 0x6, {0x1, 0x2, 0x921, 0x20, 0x8, 0x3a5, 0xffff, 0x7, 0x76, 0x8, 0x81, r10, r11, 0x6, 0x800}}, {0x1, 0x2, 0x0, 0x7}}, {{0x2, 0x2, 0x90a0, 0x6, 0xfff, 0xa, {0x0, 0x3, 0x7, 0x3, 0x1000, 0x4, 0x8, 0x9, 0x8, 0x8, 0x6, r12, r13, 0x1ff, 0xffffffff}}, {0x2, 0x7, 0x2, 0x2, '}\\'}}, {{0x6, 0x0, 0x60, 0x800, 0x3, 0x100, {0x1, 0x9, 0x7f, 0x5, 0x200, 0x5, 0xfffffffffffffd6d, 0x1, 0x10000, 0x9, 0x2, r15, r16, 0x0, 0xfff}}, {0x4, 0x0, 0xa, 0x7d, 'proccpuset'}}]}, 0x420) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000bc0)={r0, 0xfff, 0xa698, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000c00)={0x0, 0x3, 0x7, 0x62ca}) syz_open_dev$hidraw(&(0x7f0000000c40)='/dev/hidraw#\x00', 0x5, 0x400000) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000e40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0xd8, r17, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x14) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{&(0x7f0000000e80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000f00)="2a57e00bf28ccdac602cbb8b08785ba64ef4682a8455f6904a8c", 0x1a}], 0x1, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {r3, r1, r5}}}], 0x20, 0x880}], 0x1, 0x4000001) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc000000000000000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000)=0x4, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000001080)={0x2, &(0x7f0000001040)=[0xfc02, 0x5]}) sendmmsg$sock(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000010c0)="2b2652343a1a3007cb358b4a310ed0d1d89badd1f58bb66f35df8daf38931d14be416dead906ed81af7b110efa64a6c442df33f1cd585e16d02058cc5780f4c90c6b9688a639cf6fd011f1d151614af5147fdd4901bb91c0031cd8c7f8fcb00d2f1c21bf1ece3c4bea09d4a96e757bb3eee07a7a7a6413cce64c1e687e2b48faba46197ab7e12357f79efbe8320fb569dfb0a2b836e1815fb492397af3d549f5e9114204739af8bf51e9e3ad74cc38191c73536e009c4e7e0a00a81e58b118e73e9a992d39f1de699d270871f816cde55901a4db85240f2765a4323dabc9e91224530277026980c142fc545f0cd62b9c3749f9f6bb", 0xf5}, {&(0x7f00000011c0)="ecab40e9477335b1caa839e84b6d0472e8729184491d6bc3e53d56e235484052903e1af144dc6979c4f03772bf0a993d2449037548ca48e0b23269c207203a968e10eae199342b5d6843dcd6ed922697276ae5314b69683bd19f7773c5a644166656be0a", 0x64}, {&(0x7f0000001240)="3b752dc237a56f766827d6e5ccbd90f20aa47f67023964b9adb1e78a403092751b010cc6f5797e97e93d834b3273c6c2ac6ea09e9596fa1b3d81539731decb4c6a9f00ffd19e3338fd207dabf5879b27fab7154251d38fbe8ce3a48457c1715ad817f2722cf3cafd219dfa967707a4a4e02c23db0f486349bf758fb3d61d594288706179ff81d4", 0x87}, {&(0x7f0000001300)="e9fa29cdf55597475ad32ea17fb57abfe063a1c896233ef92c27ec4cb4cd6cc3fd186e0189303c9b448b415290bdfb7cbf815bfbd89536e8ec126a28be544cfed25b40815313f2a8760cc58d9cabb00a034a", 0x52}, {&(0x7f0000001380)="3a4f6ecffd2ad2f4c5c8f5b335cf5eb6e096ce5bc77f4654", 0x18}, {&(0x7f00000013c0)="3441c02fa25e936224d3b18df5ad0f4bf1a1ef1975c660d722ffb8c25cdfac47b4851e60daa5b14c126a410827e56828c2f584a4d757b8fb34fe934dd89467099550a3b26790cf18042945ce6669ec4f7325e99328c061ea7d4a008d30f33b19f844a4f137a85716d9d461200fdba995b84ef2cc3d2449b8916ded910797e36dbb6315a34f9f5f26459e93f06bbb405e7078e6e5d3c22139131aafe10233cd0a8b64edfe17ea", 0xa6}, {&(0x7f0000001480)="5f47c8993f0764a38ed76d01af3fb24c9a28889b32d76c6b1c701f19706fd63571c53231f95a2284307a72c8bdef378cc7978f38e5baf13010070a6b663846abee0f2f0d5eedad5e62566182b5719867c5b8db0058b273359d7c429367aa3e084412ec4bc73d4d38b88bdd9a6544d0b90608face483d4d66e3e6cc83ee8b510f95bfc25c9904f54b2ace", 0x8a}, {&(0x7f0000001540)="57e4b5d4716142be747913a38fb9cf34bffbd70beb26746fbbd2efc69b0d1aa3616f8f77eeeb137cd0430e7ecade1b64358fadb4ef7003981a11ffc50235e4424dd67edb0ec5d9bc8c9020f97f85415925557e87e66c28f0d566b9eed6db66fc0d00c5da358d0ca83c94f5a256b1313e612239e4b8e21900534ab680ec892511a254eadb32d6872523abe8fa5048c8dac63224798df385bcd0d203e32315c3fa9d93b145ba297cf06eead65a4ed3b4512e51b18c486ca9b038a4eb", 0xbb}, {&(0x7f0000001600)="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", 0xfd}, {&(0x7f0000001700)="95d68b416b606d4b9f76bbc309d957f5e8a0ab37f260a128cdececc15de76c2d9cc4", 0x22}], 0xa}}, {{&(0x7f0000001800)=@llc={0x1a, 0x201, 0x7fffffff, 0xf412, 0x0, 0x9, @dev={[], 0x17}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)="17bc41f06c0330b95bba016a9636049c958f91ed99bba7beda7fe8c52b2595ac44a40a5fd5439d08b99d4fa89f8c90a3af7ebe8c4b3ad32dd5702fa4cbca1b2d2fcd4aed4d28d4e554a42bfa6607cd98327a4433b22126f31fbbf8f2155e6e8a9cf52c653f39492ebc62e931526abae1cea4a48918f6bc17c73d062e83bd50e3a822d6935baa7581f1671911919057667f53a6563811d6fe3ec1dbd5796008e7", 0xa0}, {&(0x7f0000001940)="df867e338560cfe37a0bf4ed70c323e6bd", 0x11}], 0x2, &(0x7f00000019c0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffb}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x60}}, {{&(0x7f0000001a40)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001ac0)="30350863f69874c6db61697052dc6bf01286b21476587e1ab9f8b80bef3e227b1dbace4fb4ba6740e75c17e5adf7d1fdae12d34eaad61a7ffbe8b8d72acb019683bbc54b334fe5ff076314da8a0b8b64319964af326f54f679ede34bb56ce25d03ff62f2e061e2bb1289ee74e51ad70905a991c4312a1f10a996e1895be4007b4d2bc5c2595b24da184831a7486adbf45af8d48db8b883b780b59945ac76982790d668e754e7e58ffd8fdfe089", 0xad}, {&(0x7f0000001b80)="c361cc1f00b13b0aa7fb2461c1ff37366e6bedf5df94663a6ebc18e48c478173cf3c033cecba24b4457fc480ca85401a4a602385d54df26602ca3bc6d10b24b638e00489d664fe970c1adc653f51cdb71a94f92f051fe10f67e9590acc92b0823b9c469bbb96aa7f5b66ca93fc87f5f364c7aad3f6a79db3409db507ea52fb629db3915990201bd48b86d3d2a8b7d029f296b37e869c37bca8c9d4a59887b26ec31f7f38466b38c1ada7e3ee6257074e1da87c0be893ffd0be15f24c13e3b6e8da24626bcdd7", 0xc6}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="8ae1cdfc78e433f926ddb066b6946ca412d3420e22978d641ee20449a0ece24bd1f08e68", 0x24}, {&(0x7f0000002cc0)="e4723adcd17bdb9ec2f1d74f2e4aaa73dfd58fb5d1bb8bbde2f5299e19d668a46208211ac84ddb8d189b7b4243ba0ba297d7f9a6791107c57f65d7446a4559a88f3dcc5714e88a7819354e10d1b11c04317818deb8e398f58f449a7b508bd930361f4d6efa8a028a78a25fb4368ac87f410cd39464b3bdce93390ecad7b9572b1b29dca88ce8047103d21da3177d3e9b36d1f673553fc3922ab2a8300d7d", 0x9e}, {&(0x7f0000002d80)="fda19c1ece9bd4e8fd39c5fb107e3a089786757b183d762dfea06f6f6cc18248ef1347bd", 0x24}, {&(0x7f0000002dc0)="540ce905fa55ad132f62a524c6f6f86fb11dfb048809e8fa61e940f39eec659b23fc2d2e0ad137d32175d05849ceb7b4ca616458e0ea3e7494fde3", 0x3b}], 0x7, &(0x7f0000002e80)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x18}}, {{&(0x7f0000002ec0)=@sco={0x1f, {0x6, 0x15, 0x0, 0x8, 0x2, 0x80e1}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002f40)="5261c74cd9d9d8726c18d25f79750da0e9f559b0d524f6a0740d42411bbf22dee293fc8fe054d4003bcc6689c0757769f0bac2d4bead9afb2251775433ab18919c562f477fdc9ced272e1932838a8e473c1c014573581c1737b884e0519faeca0cff5adf82dd5665e3262742d8b0285d77d6be1e0094fc5c50", 0x79}], 0x1, &(0x7f0000003000)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6f70}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}], 0x4, 0x804) io_setup(0xfffffffffffffffa, &(0x7f0000003180)=0x0) io_pgetevents(r18, 0x5, 0x1, &(0x7f00000031c0)=[{}], 0x0, &(0x7f0000003240)={&(0x7f0000003200)={0x5}, 0x8}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000003280)=""/127) r19 = add_key$keyring(&(0x7f0000003300)='keyring\x00', &(0x7f0000003340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r19, r14, r9) 18:05:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x7fdfc, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x8, 0x7b4], 0x2, 0x9, 0x9, 0x1, 0x6, 0x7f, {0x0, 0xfffffffffffff0fa, 0x200, 0x200, 0x6, 0x100, 0x565ab18e, 0x8, 0x320, 0x1, 0x2ee, 0x3, 0x2, 0x6, "b935e3c814123afe299380734e488b36e924ee4fb92a73d5efd7424d88f0611d"}}) getsockopt$inet6_buf(r1, 0x6, 0x1e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 18:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x13, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00'], 0x0, 0x0, 0x0}) 18:05:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x5614, 0x3, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x40}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/240) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc01064b8, &(0x7f0000000240)) 18:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x13, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00'], 0x0, 0x0, 0x0}) 18:05:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x80000001) 18:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x13, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00'], 0x0, 0x0, 0x0}) 18:05:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) dup2(r0, r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1a}) 18:05:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x800, 0x0) fadvise64(r0, 0x0, 0x8674, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2200) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000000), 0x4) 18:05:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00"], 0x0, 0x0, 0x0}) [ 284.990606][T12237] IPVS: ftp: loaded support on port[0] = 21 18:05:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00"], 0x0, 0x0, 0x0}) 18:05:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00"], 0x0, 0x0, 0x0}) [ 285.293143][T12237] chnl_net:caif_netlink_parms(): no params data found [ 285.434548][T12237] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.441790][T12237] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.451646][T12237] device bridge_slave_0 entered promiscuous mode [ 285.463147][T12237] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.470396][T12237] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.479659][T12237] device bridge_slave_1 entered promiscuous mode [ 285.523712][T12237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.536999][T12237] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.601994][T12237] team0: Port device team_slave_0 added [ 285.612890][T12237] team0: Port device team_slave_1 added [ 285.807910][T12237] device hsr_slave_0 entered promiscuous mode [ 285.962996][T12237] device hsr_slave_1 entered promiscuous mode [ 286.150121][T12237] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.157474][T12237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.165494][T12237] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.172803][T12237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.264352][ T2886] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.275172][ T2886] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.317467][T12237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.341930][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.350856][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.369684][T12237] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.385916][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.395904][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.406389][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.413667][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.480330][T12237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.491663][T12237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.507932][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.518334][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.527760][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.535110][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.543805][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.554377][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.564731][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.575118][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.585180][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.595617][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.615947][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.627070][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.637168][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.646817][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.666480][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.675942][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.729366][T12237] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x40045731, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x390f}}, 0x7, 0xff, 0x9, 0x7fff, 0x93}, &(0x7f0000000200)=0x98) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150001040000000928413b2f00000000000a78e9ff1800000014000200b8e05f96896413db"], 0x2c}}, 0x0) 18:05:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000400)={0x2, 0x2}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000000, 0x4000) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x430}) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x102, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x200000, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020e00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000531cc5d83e3613000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a002f0000000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 18:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x21, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000"], 0x0, 0x0, 0x0}) 18:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x21, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000"], 0x0, 0x0, 0x0}) 18:05:39 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local, 0x7e, r1}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x2) 18:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x21, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000"], 0x0, 0x0, 0x0}) 18:05:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, 0x0, 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164, 0x31c}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 18:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x23, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff0000001000000000"], 0x0, 0x0, 0x0}) 18:05:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x208c40, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000300)=0x100000001) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x0, 0x34324d59, 0x0, @stepwise, [0xfdfdffff00000000]}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x401, 0x4, "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", 0xa, 0xfffffffffffffffd, 0x7, 0x1000, 0xffffffffffffff81, 0x45, 0x2, 0x1}, r4}}, 0x120) 18:05:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) 18:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x23, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff0000001000000000"], 0x0, 0x0, 0x0}) 18:05:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="3160aace1c75ae41c5000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x601e0000000000]}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101800) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000380)={0x0, 0x3}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x3, {0x6, 0x3, 0x2f2f, 0x100000000, 0x6, 0x2, {0x4, 0x4, 0x78b8, 0x7c, 0x1, 0x74344d0, 0x81, 0x9, 0x0, 0x8, 0x80000000, r1, r2, 0x0, 0xcb}}}, 0x90) 18:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f00000003c0)) 18:05:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x23, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff0000001000000000"], 0x0, 0x0, 0x0}) 18:05:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="3160aace1c75ae41c5000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x601e0000000000]}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101800) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000380)={0x0, 0x3}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x3, {0x6, 0x3, 0x2f2f, 0x100000000, 0x6, 0x2, {0x4, 0x4, 0x78b8, 0x7c, 0x1, 0x74344d0, 0x81, 0x9, 0x0, 0x8, 0x80000000, r1, r2, 0x0, 0xcb}}}, 0x90) 18:05:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001200)=0x4, 0x4) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xa0012, r0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200)="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", 0x1000, 0xfffffffffffffffb) socket$inet_dccp(0x2, 0x6, 0x0) keyctl$set_timeout(0xf, r3, 0x7fff) 18:05:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000000000"], 0x0, 0x0, 0x0}) 18:05:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) linkat(r2, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000002900)='./file0\x00', 0x400) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)="831d17a58093bc1d20d87bb82f893c0213ae93c3eb5ac3cb7f9ffa1018ad4782e1ecda1f5d55c5e44a381da7e6fea84b0ce2a1c6ce1f112b87990673488159bed488bf7c89f74841c23cc2bd2317fa85564b15112b83685a6b4227b90c37259c14e6820824fcf0540bd18964cf100f56b32f606a197071a4fa2e11db02db7fd4ad61419aab0442eb8039d7d582895c6ea60256c01e9a3562d537785f2fb2e4041f7cfe7b1669a10be79312fd0a664fc4438a3c31cf1191c81dadd0", 0xbb}, {&(0x7f0000000300)="51431331eb6726d5b20864d3b5b4fbebc65cbc2178c0fe6604d86f89f2a1010ae77d929e108b164ffea8561f0d041304c4d805bac5be47487aa2d8fe0ffa9d0e95573509552a0862d5330d77d861f3079fac9021ef47168ace0a1072685bee5e3cf7fc775f2b7647f9d9ac41b737e67d", 0x70}, {&(0x7f0000000380)="22fa19b0ff9f056d269cc96c5b87c22dc60e15cc0253dd97a237f927ca8f828b189aefd4fd10cb6769da7cc21f15d05ba6043b3f5187bfc12acc6179bf078e98e33f42688f69a8953aa3ebe2e39d097ad618237a0a2935bdc9378c4e21d25e3f2d382d5332f17f2583006ab0f4d6f2874e757cf82dca247a88a83cd34ee21c7c4471f8a108d98fd901e4dba7", 0x8c}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="6e3cded3eb72e9a732c68100e3ab34b0c9ba9686986b72c27ab1ccd97b983585c39c85ade17775dbca4255d70875946a28a1923670cad82dc6b9303eebbba74fea75da1fc8b2e32d0847de78981c07bce5964233128974a298a776cc218c549c46ede9a7a614ad681cec7ed740c0d6955935fbb9159a2229ec0bdcd041c1d3552a7d7770accc4cc5882e000dd2ca5160253babf5b58328863d9386815634e6479bd6cf63e2bbc9ef539959de6341fcda0b28710abbc0540f1b3db848fabb9b775429e3f10b93488461e5884965f2370fc2d0c08c2d01374f6069e89c9a0e", 0xde}], 0x5, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"], 0x1330}, 0x8040) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000002010003b0e0000000000100024da9b3a38", @ANYRES32=0x0, @ANYBLOB="000000000000035808000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 18:05:40 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x406000) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x210000f, 0x9, 0x100000000000) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x238abd9723165ade) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 288.357054][T12326] mmap: syz-executor.1 (12326) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:05:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup2(r0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0x18}, 0x18) shutdown(r0, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x5, 0x36, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/54}, &(0x7f0000000100)=0x78) socket(0x5, 0x807, 0x80) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 18:05:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='-\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:05:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000000000"], 0x0, 0x0, 0x0}) 18:05:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000000000"], 0x0, 0x0, 0x0}) 18:05:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') 18:05:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0xffffff96, &(0x7f0000000280)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x40d, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) 18:05:40 executing program 0 (fault-call:6 fault-nth:0): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4000000000020, 0x80000) sendto$unix(r0, &(0x7f0000000140)="9779114e30694dab1c59f8381b6069415d281fa2e6762b3043f416cf08d275ffb28383aeecfc8382a55d3ee18b4b2d30ef47ad9aa6bbbc9901fd48f2206870c7035ded254a16dade83b0d631b7219c999423a25ebd9b278ed0a4c953e424fb7a92c5fe", 0x63, 0x4800, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 288.953502][T12349] FAULT_INJECTION: forcing a failure. [ 288.953502][T12349] name failslab, interval 1, probability 0, space 0, times 1 [ 288.967264][T12349] CPU: 1 PID: 12349 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 288.974962][T12349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.985080][T12349] Call Trace: [ 288.988653][T12349] dump_stack+0x191/0x1f0 [ 288.993172][T12349] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 288.999262][T12349] should_fail+0xa82/0xaa0 [ 289.003810][T12349] __should_failslab+0x25f/0x280 [ 289.008969][T12349] should_failslab+0x29/0x70 [ 289.013693][T12349] kmem_cache_alloc_trace+0xf7/0xa50 [ 289.019956][T12349] ? binder_get_thread+0x404/0xf60 [ 289.025187][T12349] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.031199][T12349] binder_get_thread+0x404/0xf60 [ 289.036250][T12349] binder_ioctl+0x485/0x23b0 [ 289.040955][T12349] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.047320][T12349] ? binder_poll+0xbd0/0xbd0 [ 289.052079][T12349] do_vfs_ioctl+0xea8/0x2c50 [ 289.056932][T12349] ? security_file_ioctl+0x1bd/0x200 [ 289.062419][T12349] __se_sys_ioctl+0x1da/0x270 [ 289.067210][T12349] __x64_sys_ioctl+0x4a/0x70 [ 289.072010][T12349] do_syscall_64+0xbc/0xf0 [ 289.076586][T12349] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.082550][T12349] RIP: 0033:0x459819 [ 289.086528][T12349] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.106205][T12349] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.114712][T12349] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 [ 289.122760][T12349] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 289.131065][T12349] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 289.139113][T12349] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 289.147325][T12349] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 [ 289.155624][T12349] binder: 12348:12349 ioctl c0306201 20000440 returned -12 18:05:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgr\x03\x00p.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x1f, 0x401, 0x4}, {{0x0, 0x2710}, 0x5, 0x1, 0x1}, {{}, 0x3, 0x9}, {{r2, r3/1000+30000}, 0x12, 0x6, 0x5}, {{0x77359400}, 0x0, 0x6, 0x2}, {{r4, r5/1000+10000}, 0x1, 0x9, 0x401}], 0x90) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000300)={{0x0, @name="c8a54f75b04f7b0917c89af835b30b65620673f44fe82c0c242fbb22434a5e10"}, 0x8, 0x100, 0x8}) 18:05:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0xfb, 0x3ff) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') r3 = dup3(r0, r2, 0x80000) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000080)) 18:05:41 executing program 0 (fault-call:6 fault-nth:1): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:41 executing program 1: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001040)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="49cb95538e972d5ac38f05826c3466f4f23b172d13ce03d36ca192c1fa2d18f56939e8c76246e9ea2cdc95a5b3a5f5c7f09bea378d31156f554fc323e2556a812da07126e214d3c10ab83f7d3d1754848d7e3ab0cf81f9ac1034e9bd92fe60fe429ee974924a90cedd46695ae920435f6279208b37eb95ef245389fe2b2b8f47de5784937e", 0x85) [ 289.701326][T12366] FAULT_INJECTION: forcing a failure. [ 289.701326][T12366] name failslab, interval 1, probability 0, space 0, times 0 [ 289.714880][T12366] CPU: 1 PID: 12366 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 289.722578][T12366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.734180][T12366] Call Trace: [ 289.737573][T12366] dump_stack+0x191/0x1f0 [ 289.742137][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.748140][T12366] should_fail+0xa82/0xaa0 [ 289.752665][T12366] __should_failslab+0x25f/0x280 [ 289.757716][T12366] should_failslab+0x29/0x70 [ 289.762393][T12366] kmem_cache_alloc_trace+0xf7/0xa50 [ 289.767784][T12366] ? binder_transaction+0x4034/0x15f10 [ 289.773434][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.779453][T12366] binder_transaction+0x4034/0x15f10 [ 289.784838][T12366] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.790997][T12366] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.797162][T12366] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 289.803569][T12366] ? update_stack_state+0xa12/0xb40 [ 289.808887][T12366] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 289.815118][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.821147][T12366] binder_ioctl_write_read+0x133a/0x1b0a0 [ 289.826973][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.832989][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.839053][T12366] ? memcg_kmem_put_cache+0x42/0x250 [ 289.844752][T12366] binder_ioctl+0x6a3/0x23b0 [ 289.849449][T12366] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 289.855529][T12366] ? binder_poll+0xbd0/0xbd0 [ 289.860223][T12366] do_vfs_ioctl+0xea8/0x2c50 [ 289.864936][T12366] ? security_file_ioctl+0x1bd/0x200 [ 289.870338][T12366] __se_sys_ioctl+0x1da/0x270 [ 289.875123][T12366] __x64_sys_ioctl+0x4a/0x70 [ 289.879800][T12366] do_syscall_64+0xbc/0xf0 [ 289.884323][T12366] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.890295][T12366] RIP: 0033:0x459819 [ 289.894282][T12366] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.914065][T12366] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.922580][T12366] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 [ 289.930617][T12366] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 289.938670][T12366] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 289.946916][T12366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 289.954995][T12366] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 18:05:42 executing program 0 (fault-call:6 fault-nth:2): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 290.417400][T12375] FAULT_INJECTION: forcing a failure. [ 290.417400][T12375] name failslab, interval 1, probability 0, space 0, times 0 [ 290.430758][T12375] CPU: 0 PID: 12375 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 290.438445][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.448587][T12375] Call Trace: [ 290.451975][T12375] dump_stack+0x191/0x1f0 [ 290.456390][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.462457][T12375] should_fail+0xa82/0xaa0 [ 290.466981][T12375] __should_failslab+0x25f/0x280 [ 290.472009][T12375] should_failslab+0x29/0x70 [ 290.476677][T12375] kmem_cache_alloc_trace+0xf7/0xa50 [ 290.482052][T12375] ? binder_transaction+0x41ba/0x15f10 [ 290.487595][T12375] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 290.493751][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.499747][T12375] binder_transaction+0x41ba/0x15f10 [ 290.505123][T12375] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.511276][T12375] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.517435][T12375] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 290.523684][T12375] ? update_stack_state+0xa12/0xb40 [ 290.529170][T12375] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.535416][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.541415][T12375] binder_ioctl_write_read+0x133a/0x1b0a0 [ 290.547237][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.553249][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.559240][T12375] ? memcg_kmem_put_cache+0x42/0x250 [ 290.564675][T12375] binder_ioctl+0x6a3/0x23b0 [ 290.569380][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.575367][T12375] ? binder_poll+0xbd0/0xbd0 [ 290.580056][T12375] do_vfs_ioctl+0xea8/0x2c50 [ 290.584754][T12375] ? security_file_ioctl+0x1bd/0x200 [ 290.590143][T12375] __se_sys_ioctl+0x1da/0x270 [ 290.594925][T12375] __x64_sys_ioctl+0x4a/0x70 [ 290.599662][T12375] do_syscall_64+0xbc/0xf0 [ 290.604210][T12375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.610166][T12375] RIP: 0033:0x459819 [ 290.614142][T12375] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.635453][T12375] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.643939][T12375] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 [ 290.651961][T12375] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 290.659990][T12375] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 290.668102][T12375] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 290.676122][T12375] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 18:05:43 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x8}) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0xfffffffffffffffe) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e20, 0x4, @rand_addr="a8012f9c900084a481b7d4b5ce1145ee"}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4715e40e0240342e6e2d916bc7bb191493524a75b7df55a9e3650caf37b8953dc49de6b13367645b1d4cb7752fdd151527b7463be30f7de786a3c2f571e2eb923123e237252215441ebebc993c5071930df9088fe6fe4a9ee0b72ceb935cf25ad58a55f380ec8972d3949cfec10277af71c95fb586ad7d10cfc018d0bd8c5f8d69fe091864cb23e656bc65100f178ecf9e2e70e112140068eab1de56", 0x9c}, {&(0x7f0000000180)="2a72b735735db576a28a638598eabd53027151e6bfce9e3ba9e9ade516c9b6003f825e87d462cb41f86435d1828bbee5dc9076ff5daf1f", 0x37}], 0x2}, 0x200400d0) 18:05:43 executing program 0 (fault-call:6 fault-nth:3): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xa7}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000240)=""/152, &(0x7f0000000300)=""/192, &(0x7f0000000080)=""/101, 0x1}) [ 290.993243][T12381] FAULT_INJECTION: forcing a failure. [ 290.993243][T12381] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 291.007137][T12381] CPU: 1 PID: 12381 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 291.014831][T12381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.024931][T12381] Call Trace: [ 291.028324][T12381] dump_stack+0x191/0x1f0 [ 291.032767][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.038833][T12381] should_fail+0xa82/0xaa0 [ 291.043426][T12381] should_fail_alloc_page+0x1fb/0x270 [ 291.048918][T12381] __alloc_pages_nodemask+0x3c1/0x6020 [ 291.054457][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.060610][T12381] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.066843][T12381] ? update_stack_state+0xa12/0xb40 [ 291.072210][T12381] ? stack_trace_save+0x11c/0x1b0 [ 291.077301][T12381] ? stack_trace_save+0x11c/0x1b0 [ 291.082412][T12381] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.089176][T12381] ? update_stack_state+0xa12/0xb40 [ 291.094460][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.100605][T12381] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.106958][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.112929][T12381] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 291.119133][T12381] alloc_pages_current+0x6a0/0x9b0 [ 291.124325][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.130303][T12381] binder_update_page_range+0x10b7/0x2040 [ 291.136092][T12381] ? binder_update_page_range+0x911/0x2040 [ 291.141990][T12381] binder_alloc_new_buf+0x1cd7/0x2fe0 [ 291.147503][T12381] binder_transaction+0x666d/0x15f10 [ 291.152888][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.159022][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.165176][T12381] ? update_stack_state+0xa12/0xb40 [ 291.170474][T12381] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 291.176705][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.182687][T12381] binder_ioctl_write_read+0x133a/0x1b0a0 [ 291.188497][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.194497][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.200468][T12381] ? memcg_kmem_put_cache+0x42/0x250 [ 291.205990][T12381] binder_ioctl+0x6a3/0x23b0 [ 291.210668][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.216645][T12381] ? binder_poll+0xbd0/0xbd0 [ 291.221311][T12381] do_vfs_ioctl+0xea8/0x2c50 [ 291.225999][T12381] ? security_file_ioctl+0x1bd/0x200 [ 291.231368][T12381] __se_sys_ioctl+0x1da/0x270 [ 291.236313][T12381] __x64_sys_ioctl+0x4a/0x70 [ 291.240969][T12381] do_syscall_64+0xbc/0xf0 [ 291.245469][T12381] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.251405][T12381] RIP: 0033:0x459819 [ 291.255447][T12381] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.275463][T12381] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.283952][T12381] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 18:05:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000000000000100000000000000030000000020001700000000000000f46474683a76657468305f746f5f627269646765004d602dcbc790ff8144daeb62de8448496e4086d7b9ad94df7412bc98d013d4bb892fe7d702c754352350ee25bffbe355dacebcb160b016ca0cb0237e5619ffff711e6482661ce30ec474b90d33b3594790a78dd1ca071909fba9b09b298bfebc754fc1a4"], 0x3c}}, 0x0) [ 291.291984][T12381] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 291.300103][T12381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.308132][T12381] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 291.316160][T12381] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 [ 291.324655][T12381] binder_alloc: 12380: binder_alloc_buf failed for page at 00000000952a5fdf 18:05:43 executing program 2: syz_emit_ethernet(0xff6e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08060001080006040001aaaaaaaaaa0000000000aaaaaaaaaaaa0000000086e8d556bc173c8af899beb885eeed57759df2503e538061745f52138a5c691a56365a638008b7fa4b43ef92243fabdb67fdeaf9279b5d65c5748c509c05fae3e4697b8bb1a6ac2da5e5bbe6aa0749f10c53441b736f23c2a50a950ed0ceedc052af8cffbf4ebd775c62db2631e9f68ebc20"], &(0x7f0000000040)) 18:05:43 executing program 0 (fault-call:6 fault-nth:4): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 291.592951][T12397] FAULT_INJECTION: forcing a failure. [ 291.592951][T12397] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 291.606220][T12397] CPU: 0 PID: 12397 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 291.613873][T12397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.624124][T12397] Call Trace: [ 291.627460][T12397] dump_stack+0x191/0x1f0 [ 291.631830][T12397] should_fail+0xa82/0xaa0 [ 291.636305][T12397] should_fail_alloc_page+0x1fb/0x270 [ 291.641720][T12397] __alloc_pages_nodemask+0x3c1/0x6020 [ 291.647248][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.653310][T12397] ? kmsan_save_stack_with_flags+0x49/0x70 [ 291.659397][T12397] ? kmsan_clear_page+0x4e/0xd0 [ 291.664287][T12397] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.670475][T12397] ? prep_new_page+0x6ef/0x840 [ 291.675284][T12397] ? get_page_from_freelist+0x11a8/0x19d0 [ 291.681053][T12397] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 291.687505][T12397] kmsan_alloc_page+0x7a/0xf0 [ 291.692214][T12397] __alloc_pages_nodemask+0x144d/0x6020 [ 291.697788][T12397] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.703883][T12397] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.710057][T12397] ? update_stack_state+0xa12/0xb40 [ 291.715468][T12397] ? stack_trace_save+0x11c/0x1b0 [ 291.720501][T12397] ? stack_trace_save+0x11c/0x1b0 [ 291.726066][T12397] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.733876][T12397] ? update_stack_state+0xa12/0xb40 [ 291.739112][T12397] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.745207][T12397] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.751436][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.757345][T12397] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 291.763535][T12397] alloc_pages_current+0x6a0/0x9b0 [ 291.768666][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.774599][T12397] binder_update_page_range+0x10b7/0x2040 [ 291.780371][T12397] ? binder_update_page_range+0x911/0x2040 [ 291.786241][T12397] binder_alloc_new_buf+0x1cd7/0x2fe0 [ 291.792556][T12397] binder_transaction+0x666d/0x15f10 [ 291.797874][T12397] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.803961][T12397] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.810060][T12397] ? update_stack_state+0xa12/0xb40 [ 291.815296][T12397] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 291.821475][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.827435][T12397] binder_ioctl_write_read+0x133a/0x1b0a0 [ 291.833207][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.839160][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.845281][T12397] ? memcg_kmem_put_cache+0x42/0x250 [ 291.850662][T12397] binder_ioctl+0x6a3/0x23b0 [ 291.855298][T12397] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.862088][T12397] ? binder_poll+0xbd0/0xbd0 [ 291.866712][T12397] do_vfs_ioctl+0xea8/0x2c50 [ 291.871346][T12397] ? security_file_ioctl+0x1bd/0x200 [ 291.876687][T12397] __se_sys_ioctl+0x1da/0x270 [ 291.881407][T12397] __x64_sys_ioctl+0x4a/0x70 [ 291.886032][T12397] do_syscall_64+0xbc/0xf0 [ 291.890474][T12397] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.896401][T12397] RIP: 0033:0x459819 [ 291.900307][T12397] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.920270][T12397] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.928705][T12397] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 18:05:44 executing program 2: mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1, 0x8004401f071, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, r1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x14, 0x74, 0x43, 0x100000000, 0x0, 0xffffffffffffff9c, 0x48f3, [], r0, 0xffffffffffffffff, 0x5, 0x2}, 0x3c) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000b80)='./file0\x00', 0x2000, 0x40) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000d80)={'fi\x00\b\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000c80)="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") r5 = dup3(r3, r2, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000c40)) recvmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@ll, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/177, 0xb1}], 0x1}, 0x1}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/149, 0x95}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000680)=""/173, 0xad}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000740)=""/61, 0x3d}], 0x9, &(0x7f0000000840)=""/205, 0xcd}, 0x1}, {{&(0x7f0000000940)=@l2, 0x80, &(0x7f0000000a00)=[{&(0x7f00000009c0)=""/64, 0x40}], 0x1, &(0x7f0000000a40)=""/77, 0x1cb}, 0x80000000}], 0x3, 0x0, 0x0) 18:05:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000000000000100000000000000030000000020001700000000000000f46474683a76657468305f746f5f627269646765004d602dcbc790ff8144daeb62de8448496e4086d7b9ad94df7412bc98d013d4bb892fe7d702c754352350ee25bffbe355dacebcb160b016ca0cb0237e5619ffff711e6482661ce30ec474b90d33b3594790a78dd1ca071909fba9b09b298bfebc754fc1a4"], 0x3c}}, 0x0) [ 291.936695][T12397] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 291.944771][T12397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.952848][T12397] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 291.960837][T12397] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 [ 291.974885][T12397] binder_alloc: 12396: binder_alloc_buf failed for page at 00000000952a5fdf 18:05:44 executing program 0 (fault-call:6 fault-nth:5): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:44 executing program 3: fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x50082) move_mount(r2, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x40) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000280)={{0xffffffffffffffff}, 0x5, 0x7, 0x6}) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000300)={0x6, 0xf97c, 0x1}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000500)={0x1, 0x800, 0x1000, 0x89, &(0x7f0000000340)="fdf9dc15aaca541cbfcd64193690bc88ea0faa0107e165d1629656c8b2577b3b434fd221d42074b296ba905c4ebf0ce64d7b658d1bcbca9f6480253b9e71d0e6d4314304ae7c98c00bcc6ee4e7bec1a31fd9ab16af3a49da2cbfac6d9a4cec54d09703313f8d031ee352076fa02fb28d184047e6ce3eeb279e708bf9a0d5e3c020317674d1cab7f5b1", 0xff, 0x0, &(0x7f0000000400)="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"}) getpeername$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c80)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000cc0)={@rand_addr="17a6688611de057be63f83de6511be83", 0x4311, r4}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x60004000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x68, r5, 0x200, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80d0) ioctl$KDSKBLED(r3, 0x4b65, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000e80), 0x8) write$UHID_CREATE(r2, &(0x7f0000000f80)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000ec0)=""/188, 0xbc, 0x5, 0x5, 0x3, 0x6dc6}, 0x120) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000002100)={0x7, 0x40000bfd, &(0x7f00000010c0)="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", &(0x7f00000020c0)="5c6b943e3023bb137a0543b1236ade131790", 0x1000, 0x12}) sendmmsg(r3, &(0x7f0000004780)=[{{&(0x7f0000002140)=@sco={0x1f, {0x0, 0xfffffffffffffff8, 0x0, 0x8, 0x478, 0x73bf}}, 0x80, &(0x7f0000004380)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="71052caca1f56f386047836ccfc1751760edbdd9c02dc94a63789f6ce376b92f87a358fbf1bc0e0ed967374ae5795697bbd174553c19db5385f38e08dad18bc62c97bcabec3c909f9bcfa9afcc4da66d7c2487038a78ad24b40e688aa3fcc91cbef9c4d5e98830a9567f8eba8254f7a4bf15b81778e02adf3e0f8dcac687551273c526626c1c1df5c98ccff03e2dfe4920871842d5", 0x95}, {&(0x7f0000003280)="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", 0x1000}, {&(0x7f0000004280)="7ff3ee2b6d858b4121648bed5843e1933d2548d91b318602ed82ce08770e35b6e386a258c20ef4caeaa157e27c5296e379b1b7ca4a3b9602219d4ff8a8492304434c9b7092a6a8b4d4eb93e932c613d900a295aa0569220f4a4133c1171d93ca9c", 0x61}, {&(0x7f0000004300)="1c135829d06308782c473e06f4e88d1db0f3ff46ee0e9b3dfe5ddfcbefd27f062aa08ebdc47c35b677cca3ff58147188563ab987bb6612df3f3eac5a75408d2475249678dc", 0x45}], 0x5, &(0x7f0000004400)=[{0x88, 0x117, 0xad, "f91ad23e9c13af5e67bb37aae3fa73e6081f6442014cc6d23ecdfe45b7fc57878014cc74c8b4a356b11246f5b9aa50add6c840956cf5080f892833dfe570e275496a8c5f07858579b5a95bdc3f9b1231d147f662b668ac33851f16e67c50d59fd05d28e958cbaead61595473f9074692ccc8a21502ff5ff7"}, {0x38, 0x6, 0x4, "87df85f26a7facd69c68ac2db574bd7ef74c32730cb67e30f132c549c36a7a8b1606d6"}, {0xb8, 0x19f, 0x100000001, "3672a2214df76242af07c85e26ccdafafc532df09048c167b25c3005f66f00e5d89ad138c6e9ef984d0c20cd82781ba85c31751ee52c0e56099a5a01622a862c5832715e793e3f028f6ded73bf1e71c5a8060bec039845e469db0a111292598e3234d04aabff4527c398cfa5ab3f4a4c1ab7cc277edc30620e726f62a2b98d0e83b3dc6d5d650fec75bddada8a41478ff24377c19a6050d0129cdb5834fb1ba885"}, {0x30, 0x103, 0x1b2e, "adc621a86c38ec4619fc3e5bb0fc97c86f72896f2fe19e1715118638df"}, {0xf8, 0x3b, 0xb0, "6fa15fc75de5aa2d91c09902b8c22badd53d71e578a0f998f7a0947c1f1e8da5feb8b05ee0f1875ae06a2c3cd780a469eb4195994c9ce11a6b2013f904c949f82629b97f28710770fd1df07ce93992e46cf6a9cc758915a899ad856522f9b002714eaeb67888e13db8a673a9dffc4aa221a5efd9477e3ddf5529967ad6a6867d0984557b916f12700b9615a72901f524b058ae8a183d32e74cf6b0060122cbe8271bad412d017a03d3d61ddf06be1adcbc83b3fc8717dd23875f17399cf30a69d5c117e9af62b5f5542fff1d6852e9c8c92d6f1af547ab7a0f41199ea926e269af750fcb7df8e3"}, {0xb8, 0x10e, 0x6, "7c522724c44b6bc6249cb5249b4867c3e84f7975d0c43940ea7e1e27e9dacb7031da2dbecee36a24e33a1b764253d45d7e1c33d49ce14d2c1d16b67bf96ff32c765be19ab7aca034bc3abf9f36dfc73635b3e4ab9c4cfbd9126646d6bfcaa70d1cae083f7292f0b3479a859caa9ead50626343dc40823f94d98bdf4bafe6642b8e8854850c4c655ee726767c3f1331a8b1199ac8ac6c207351f84ae37138e93685"}], 0x358}}], 0x1, 0x4000000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000047c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000004800)={'gretap0\x00', 0x100000001}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000004840)) utime(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00)={0x100000001, 0x9}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000004a40)=0x6) seccomp(0x0, 0x0, &(0x7f0000004ac0)={0x3, &(0x7f0000004a80)=[{0xff, 0x1, 0x5, 0xba110ff}, {0x6, 0xfff, 0x1d, 0x3ff}, {0x10001, 0x18, 0x9, 0x2}]}) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000004b00), 0x4) getsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000004b40), &(0x7f0000004b80)=0x4) restart_syscall() sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000004c80)={&(0x7f0000004bc0)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000004c40)={&(0x7f0000004c00)={0x1c, r5, 0x2, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) getsockopt(r3, 0xf15, 0xff, &(0x7f0000004cc0)=""/187, &(0x7f0000004d80)=0xbb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000004dc0)={0x0, 0x40000}, &(0x7f0000004e00)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000004e40)={r6, 0x7, 0x8, [0x4, 0xec, 0x6, 0x1ff, 0x8, 0x6, 0x5, 0x2]}, 0x18) [ 292.209550][T12405] FAULT_INJECTION: forcing a failure. [ 292.209550][T12405] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 292.222803][T12405] CPU: 0 PID: 12405 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 292.230443][T12405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.240515][T12405] Call Trace: [ 292.243845][T12405] dump_stack+0x191/0x1f0 [ 292.248239][T12405] should_fail+0xa82/0xaa0 [ 292.252713][T12405] should_fail_alloc_page+0x1fb/0x270 [ 292.258123][T12405] __alloc_pages_nodemask+0x3c1/0x6020 [ 292.263637][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.269582][T12405] ? kmsan_clear_page+0x4e/0xd0 [ 292.274464][T12405] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.280650][T12405] ? prep_new_page+0x6ef/0x840 [ 292.285462][T12405] ? get_page_from_freelist+0x11a8/0x19d0 [ 292.291239][T12405] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 292.297693][T12405] kmsan_alloc_page+0x7a/0xf0 [ 292.302403][T12405] __alloc_pages_nodemask+0x144d/0x6020 [ 292.307964][T12405] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.314059][T12405] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.320251][T12405] ? update_stack_state+0xa12/0xb40 [ 292.325515][T12405] ? stack_trace_save+0x11c/0x1b0 [ 292.330557][T12405] ? stack_trace_save+0x11c/0x1b0 [ 292.335600][T12405] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.341775][T12405] ? update_stack_state+0xa12/0xb40 [ 292.347014][T12405] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.353105][T12405] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.359321][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.365241][T12405] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 292.371343][T12405] alloc_pages_current+0x6a0/0x9b0 [ 292.376571][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.382509][T12405] binder_update_page_range+0x10b7/0x2040 [ 292.388258][T12405] ? binder_update_page_range+0x911/0x2040 [ 292.394128][T12405] binder_alloc_new_buf+0x1cd7/0x2fe0 [ 292.399580][T12405] binder_transaction+0x666d/0x15f10 [ 292.404895][T12405] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.410986][T12405] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.417166][T12405] ? update_stack_state+0xa12/0xb40 [ 292.422415][T12405] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.428857][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.434783][T12405] binder_ioctl_write_read+0x133a/0x1b0a0 [ 292.440536][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.446491][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.452531][T12405] ? memcg_kmem_put_cache+0x42/0x250 [ 292.457956][T12405] binder_ioctl+0x6a3/0x23b0 [ 292.462603][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.468620][T12405] ? binder_poll+0xbd0/0xbd0 [ 292.473256][T12405] do_vfs_ioctl+0xea8/0x2c50 [ 292.478922][T12405] ? security_file_ioctl+0x1bd/0x200 [ 292.484258][T12405] __se_sys_ioctl+0x1da/0x270 [ 292.489065][T12405] __x64_sys_ioctl+0x4a/0x70 [ 292.493679][T12405] do_syscall_64+0xbc/0xf0 [ 292.498125][T12405] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.504041][T12405] RIP: 0033:0x459819 [ 292.507957][T12405] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.527582][T12405] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.536026][T12405] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 [ 292.544022][T12405] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 292.552016][T12405] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:05:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x701, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x9, 0x22, 0x1005, 0x6, 0xd, 0x8, 0x2, 0x655322a76ffc01df}}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f0000000080)='./file0\x00') [ 292.560001][T12405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 292.567992][T12405] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 [ 292.580098][T12405] binder_alloc: 12404: binder_alloc_buf failed for page at 00000000952a5fdf 18:05:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0d04804"}, 0x0, 0x0, @offset, 0x4}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x2) 18:05:44 executing program 0 (fault-call:6 fault-nth:6): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x2, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(r0, 0x10d, 0x90, 0x0, &(0x7f0000000000)=0x3c) [ 293.077800][T12422] FAULT_INJECTION: forcing a failure. [ 293.077800][T12422] name failslab, interval 1, probability 0, space 0, times 0 [ 293.090934][T12422] CPU: 1 PID: 12422 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 293.098622][T12422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.108745][T12422] Call Trace: [ 293.112222][T12422] dump_stack+0x191/0x1f0 [ 293.116650][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.122633][T12422] should_fail+0xa82/0xaa0 [ 293.127164][T12422] __should_failslab+0x25f/0x280 [ 293.132186][T12422] should_failslab+0x29/0x70 [ 293.136860][T12422] kmem_cache_alloc_trace+0xf7/0xa50 [ 293.142332][T12422] ? binder_alloc_new_buf+0x1dc3/0x2fe0 [ 293.147975][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.153954][T12422] binder_alloc_new_buf+0x1dc3/0x2fe0 [ 293.159442][T12422] binder_transaction+0x666d/0x15f10 [ 293.164811][T12422] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.170957][T12422] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.171333][T12425] IPVS: ftp: loaded support on port[0] = 21 [ 293.177104][T12422] ? update_stack_state+0xa12/0xb40 [ 293.177198][T12422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.194476][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.200628][T12422] binder_ioctl_write_read+0x133a/0x1b0a0 [ 293.206429][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.212413][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.218374][T12422] ? memcg_kmem_put_cache+0x42/0x250 [ 293.223786][T12422] binder_ioctl+0x6a3/0x23b0 [ 293.228458][T12422] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.234420][T12422] ? binder_poll+0xbd0/0xbd0 [ 293.239077][T12422] do_vfs_ioctl+0xea8/0x2c50 [ 293.243756][T12422] ? security_file_ioctl+0x1bd/0x200 [ 293.249113][T12422] __se_sys_ioctl+0x1da/0x270 [ 293.253899][T12422] __x64_sys_ioctl+0x4a/0x70 [ 293.258561][T12422] do_syscall_64+0xbc/0xf0 [ 293.263039][T12422] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.269079][T12422] RIP: 0033:0x459819 [ 293.273033][T12422] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.292780][T12422] RSP: 002b:00007f957be31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 293.301262][T12422] RAX: ffffffffffffffda RBX: 00007f957be31c90 RCX: 0000000000459819 [ 293.309299][T12422] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 293.317329][T12422] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:05:45 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xe, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xbc) [ 293.325801][T12422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f957be326d4 [ 293.333829][T12422] R13: 00000000004c0d4a R14: 00000000004d3c28 R15: 0000000000000007 [ 293.342302][T12422] binder_alloc: binder_alloc_new_buf_locked: 12418 failed to alloc new buffer struct 18:05:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xffb6, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500fec300000000002f9078a814ffff7f00000000000000ca8890782e629acbe9fecb1e8a910a7b6b9bb81db2254704376c092d1c2acddf0ab8a120941500061a89b33b61e89607e564173d97f229fa8ba64c4617ac0aefd178b7d3aefe3fa46c82380f8e0128a27ec05cf5ce7e909c9f39c77e314cb05d7c34dd4b70e6de257ae3ec9c54e0644c56501037da4f84c4fb4bb8d1974ac4e02dae7714e129617c5a41a7"], 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f00000001c0)={0x3, 0x101, 0x5, 0xfffffffeffffffff, 0x7e9e, 0x8}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000200)={0x401, 0xb, 0x4, 0xe000, {0x77359400}, {0x5, 0x2, 0xffffffffffffff1b, 0x6, 0x2, 0xffffffffffffff12, "37c1b76c"}, 0x2, 0x5, @userptr=0xd1c, 0x4}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 18:05:45 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x14}, 0x5618}, {0xa, 0x4e21, 0x6, @local, 0x10001}, r1, 0x800}}, 0x48) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) ftruncate(0xffffffffffffffff, 0x0) 18:05:45 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') futex(&(0x7f0000000080), 0x400000086, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x1) mmap$perf(&(0x7f0000237000/0x2000)=nil, 0x2000, 0x3000000, 0x4022050, r0, 0x0) 18:05:45 executing program 2: r0 = socket(0x1b, 0x5, 0x120000000200000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x1, 0x9, [], &(0x7f0000000040)={0x9b090a, 0x3, [], @value=0xffffffffffffff01}}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) [ 293.846354][T12425] chnl_net:caif_netlink_parms(): no params data found 18:05:45 executing program 0 (fault-call:6 fault-nth:7): r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:46 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000180)={0x2, 0x4eb, 0x1, 0x2, 0x2, 0x7}) [ 294.033161][T12425] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.040409][T12425] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.049566][T12425] device bridge_slave_0 entered promiscuous mode [ 294.080943][T12425] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.088650][T12425] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.098179][T12425] device bridge_slave_1 entered promiscuous mode [ 294.249016][T12425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.279186][T12425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.320329][T12425] team0: Port device team_slave_0 added [ 294.332490][T12425] team0: Port device team_slave_1 added [ 294.450915][T12425] device hsr_slave_0 entered promiscuous mode [ 294.703270][T12425] device hsr_slave_1 entered promiscuous mode [ 295.102794][T12425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.129287][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.138904][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.157886][T12425] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.183622][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.193661][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.204221][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.211452][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.226633][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.235706][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.245542][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.255226][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.262530][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.278423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.298112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.322684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.333619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.345569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.363088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.373620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.408558][T12425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.419644][T12425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.436892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.447177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.457326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.467027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.508290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.524767][T12425] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:47 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001ac0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000020c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000021c0)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="3e8c61b4e985af4b1cc5ceec44c55810b6a51e0fd99de88ae877160e97cfe180538a8b2be3f0dc3a44498e40a3bc9057df923333caa0c0a8e59cca66", 0x3c}, {&(0x7f00000001c0)="ea016e5d6901bec5da9de117c9638088b3992dc419b2d0cff34f33606799f2db3bb11954c94ebd677dc39dde022302b2505f0f8cd2313ae107ef566ea49a4797533137d4cc81b4bc290bad1df96e89f22531e831fe694f642e9c39b4d83f92aacfe5cc2034dfd000a98531b128556c7cb7f72f6e5253c90af7586fe2eab93f04d5d77ca283ccbdaadf7991675b0161c958bc32f9cc731db6dd104b25f2cddb0a21b482fd2eeccdd470b4fa8eca09097786355641c4a7484afed3768042127cbde51399bc6e3228bbd4dede1ed4017f73a3ca5ed70ec8d53b78296f1fbd6646cf6b9b62dbfb909cc6ec41ff", 0xeb}, {&(0x7f0000000340)="f81099088d346939f0233ef42ed57e477bbdd73da68c5e3cd239a09a2f44383cc39c8eac14db8ff028163e3dc401416c4f9be66ae51e1288c7e782d01cdfb12bf35c8bfa6ccc6a77ca33cda1e05e5f7604a0f0af355b0f6005839c842971a5d9084f96bd6ec337b0c09bf2a09f5463c282ed402214654ee9b0024a932ac0406ca483f97ca1fe30941d210b96d30d19550921", 0x92}], 0x3, &(0x7f0000000400)=[{0xb8, 0x113, 0x40, "c1c25546786fcfeb6fbb0b971418cbd8a9549e5812ea3096da0d82717439bf51b94f9e59b2dcfc4d190b9ab7cf8bc2bf1a10bc8be0282970f9a7a1beb2aca21771634acd7d713130e2e8039163aa36a956309087735bdf3f8fbe785ae5e5010bf78174722f77e59a29489f53ae0d749e1578b8a47990a875b5174ae95a9371af68f0684606d636fe55a6507970f9f195b900db1a0ec8c415a07333030bb14507c560"}], 0xb8}}, {{&(0x7f0000001c00)=@hci={0x1f, r0, 0x1}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c80)="4c307ed2856835950dcae73a15f48d1a45f184a798c7b9b50d8755cbcf858689115480", 0x23}, {&(0x7f0000001cc0)="bb254c7851fc89356b79e7bbcd4dc290cc68f8e12e3cd108ecf9327bf37af1ff10a19d66e21b473bc66f003deedbc26295f9bfab9873aeedc3813fcffdf56ccfc37fd7b2dc161935f66f5e63b36e99fd99e279167d169cad0fe53e37f1bfb4eac0699ca6ed6d4d04020275095eba2a852e9745fa70085cca3af21c919a50199da223c9178bd631fbb567848494765d94cfc529bd6f92a67c3e49efd1a07e93f9a6ecae687dd9de9926", 0xa9}, {&(0x7f0000001d80)="f8e9c249987d86cc6e8f539f65e0aac8ed0cb4d7fdd5f9d5067f319f6c8cf9b7e0053a746f5da5bd4c90d2d9a1df3be31720c93dc507d44c35bcf809b75733ad36026f0991a63ae6d237d0d3625152f5b21f9a39670d19d00a420cf29aebd7fa0582459cd47b66b91cd5f506d769a97bd9ef595864d9824deb50286882ea3e23fa6b58186741404028a4718db4363eecadaae75a76aec49755ed1107ffaeb2d6a90a77de44", 0xa5}, {&(0x7f0000001e40)="6c2cb472e8d36cac7cbe0950cd25a439308dd3278d370eae319861739d6d0cb31850b71a817333a6", 0x28}, {&(0x7f0000001ec0)="bbe9d9ceee51a099e43d96d25b2059c873828724d40f0d4ba42b2c4d1faedd15b142dc3ac7d2e84a4af5cef26487b7c97c53395d5ed06d4124a0fc4640fb9e393cb9926e1c856e6b6ead2ea5bf68613fb8e3ae1b019b66d2bd286185a92832d5355a9ad427c9c040e75f398f96371b98e06de609f053913d7bed207ce3cfe46ba85721512dabc588d6ed3916486b4d586ef1d0c5fd1b3fc97ad9c903f5b3a9d5c38f66d59900fb0a09d742b6977774d402cd390b9e5445d2248bcf1abcf5", 0xbe}, {&(0x7f0000001f80)="ad750b277a3e98ffa8f928c3944671a00f84351a6324729890110232d1b2b4330490759124f66120ecd08e3afa3e4fd5b9c507d3750296bf20c0b30229239871143ad3eecf5f8c7e8a82b12181aeaa53b4a8846762008d5c667d65cf518d288cf3593901eb284342148a90008d47dbaf93bcf2b7de6f965a303406e4243ca28ae6f0df4bcb1e7143271505a4fb", 0x8d}], 0x6}}, {{&(0x7f0000002200)=@ll={0x11, 0xfe, r1, 0x1, 0x800000, 0x6, @dev={[], 0xa}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002280)="cd1b4e86ca312a638b2fc675cc912d0425deedc0bdff64eeb7980103541f245643eaa6cb7c4ddf3606d280e3fbee1d442135242129d2d5abe91225cdb840", 0x3e}], 0x1, &(0x7f0000002300)=[{0x1010, 0x108, 0x8, "7c50bf64886534e85cde5f4b11fb50faefdae32e7fd9ae2854405c6f160d83680c07b5164e89ae6a4992661afc388a964c68295397b3af3b12f2239e6a18aa5fe4ad6e823b00b3557afb9340ed40b4c96e5fcc690821027940d95474078d0a18530fdac96c6c893282a52ea09b2c1580360cbf9798a8d537f52345b19623913fe3377d85af3ff7f3a4f79c8239f3b65abbf1ecb9e00c41a3edde80bdc6763b3325e098d8f480690081d5b423718db372cc94f835370a81354b292d04ba324e24b392e8df4868782a7a1ff30b56cb60d170c11305cde79694fa722e296d111c5c576a6594d708055fec41324e0b08978c7ba816d12377def55ceee26aba35e579a95de951201f7f1293d9d199c83cabf8a14b352a0de086861607a3e722ff3466425a273b9c70a97325707f26e9efd6875ebfb18adadef083044a8e7123d37b402ec3dcfe5565edbada6737f6c3f5e7c41cda2d4110e975be7df5392c3f953adc8c02a53d0918a53893a3fec70c979e0c4a24c18ffc70fdffc4a79b8fc087fca4bb304b0e6c516edc0a6a25db71b7e445410c5b15f7c47acbe273572800c376687c3da0970d95b4c60a50de0e1a2cf3a102776ec165e7daa2016dfdf866851743735adbd3e5cac674ec2999c35eeb665409d7cf8a692e585876453e654f7ee065766be6366ea1e622731e5567cfcedbdb9c67eb6376b2b6cb06c40e94d630b57da69a2ede761efb353a165e1feaec83f0a9bf28fe90ed3ace985d0bfcfc536c716e6edd632e32be7446d40707d5d997366a97794c92e05b4f3fa2be5f5cf0c2576b59adcecefb1314a52e1d631c0de6a10ee6048e975f0773fa36b486803fb46315db3fb6a745d2d19cdc414b278f9029b76f312516b840fa78f01214d59000aa14ff3b1018aadb47912bc198c84a1e490ce584e2c21b8d80ce2e0990f31b16c8f3af8f9615aa1af5c775b34469b58ce5c748a6a8b80f0ff5a05fc4e59b244547b1dc40da2def1a5c482f0d99247c054e5033f1747cba02bb9732db2fe7f02a4a8c865c7eca6122fc5012c8775905d99c576324c743af44d400f4dc1bdd0b0101bb3440e0e4dfb338a0bae77f228aa381119ecf66e8f753475f671a195138103683919e70660818b4ee8c6962c75c24dc328174aa4bc4c7b8e774fd7419f235eea0cf2c5055973f479072f1c968f37c3d00822bd146adf170028799d79802868ffef73825ad17729b4ccccf7cc32b3856af4b054c962dcbe8d93fc3634a5cf6d383deabcd96c02b666bf816fb04ac175e6ac58a15ee092edf911f9ce56b448a4c0de9e3da48afd567e80625cc86dae032a220f19f808a6897ea00a1f3daa39219e86c86b0c05e47a3989e27d07d3a31906c726b3d4a2aeede03e4bfcd202120c17e9b425dc6ea970d26bd0e4ce7cb366b56e79b5343442c046fa73ac83bcf6e56d9f7fa325df8754f24df02f748d1ac047829f5a5c7be82b4a59eb34d0439ce17dbed72b530ae6c4070f82b7804b88d190d521c079fbe608efa2cf2b8e0a8c29b4819b8e24c31e73bd73cdccd43f4cdd1568c33a2030b62450b9f06c7fa1d7022d82f60a1ef41e22b8661a783c31cf22f4e27f5c812e8e50af858c9cccf2f9da6c48cae337f55a112bce047993ce192616bfc2a3eadf10f6b09295772ecc60383b818945811021ed40dae83b8f251e5993311787b394f22d09e9c8da60b3a3ef50de2d698e4525b05732c4bc8836acc498919929d680158bf93aab3fc607de54590a88384e825727f0ac57c88173e6a2da6027e0478536b663b2f4d0167fd94291ae57eb0fd5d3af37923eca37ec8b4359f80a0b2416ced15afe8c49e1b8e185de1b9042394e21acae4b237d7ca0a871e4acc61ee6f336a04734c2812692e02199f6ad1e668c1bbb0a1c2a44bbeb94419fe6de1fc929106e82fb457b9d845f58906966c1882b6430300f31e29519e9e81c1a895489943884293a07af8bbd45375c1ed985cd02b9dd39761ba9029f40cd0273837f9f8460d8987ba54608b71d03331974d7fd5ed39a0ddfaf3bf6568040306e3e9da050272205ca6861cba79e1e4906b362592abea6e9c6e1850d14390ee41132e6dc6af3b3444378f95247a3d502734e6285e9468c4b7a9a6b7a878dc4f0b1abd718d1605039fa6abe8cca28b781789dcc7b34ebb536c61fcd4dc4730374a0c85ff3b65f524f41b17c64710e19da225306010880f86b4d6b842d94c1e85d04df64e4e83c11eaea47f58f9eacb06ba8c2928d8074091c181980fdd9f9959013bbd142b95c62b58dc8bdf1b2c0f1e11f89f3ef408e12ac731aba08b85496eb3fc3c34d6046be8a2b34123621fb6796e335dc6f70584f93abe197eb148ed61c8ddf5381b31ba9700891a9a39eb8f54e9e01b832bdf81e5c563879854594326bf653a518a3833453fe4c2eeddd58bdc326684d81ce82ef881032a4938ada8300c8633490d77b6e3c6663ae8806fe9557aef46adc268c2f8158cd1cb77b7dba94c5272941a6dff71ed0f1b937eacfb9467a073ce73abea12b2225f9e3ab13bbe898f041617d51e59f0fa07070e1b3d3e1920a46951966b68503fe49a3114596bb634c399626948a23167d219c0be92ae2d53d1de74c002cbe42b2c9797641871093991a27b446d7bc00f83000d71c8b43f80ebba726588404f448009a7d062ae9fb1aae0aae21e90128cd0c72ea3e22a28b71fd117f1cf509ada8b0b2dea3e0046d021cdf96109f74563d082acb3628dcb99c45efad6e25b5aa4d5d8547e058dc1cadcad1531c8b09a1c1d60dd4ae349bd2c7dbc08cd3c33385e0d148d7b574c85c8af1d1ca52ac199fcfbe51d8c236a1da4e20374ab4b4d4581f763dc8c3f118db1e93ff3d0f149b26aec5c3d47eb0d409ad24881530edd6ce1cf81fb82b00278517b79d1e6cc46b9383f1a171b95cc29bfb496c10144bbc8084bd94b9f097e51478e6b198dcbb0a0e0d509146f64819f9d5d212eca2dff4cd71f7b919c0e9ec8ebc55ff579c3a2718f13f83a22dc2ffbe50044f03797daddbce35f473da912c1c47f2620678a7c5b660bc71a896d04d4d012bb69ba68d266cbcfa9134c29b3781e066d54d8107df51a3384f6f9f1f88d6ff8fad439f2ca78de72ae21460d64c889aef0f3c0023b37e583f104649c16856009d0b5f65b90e245bda8e527b99645fa6053c174b6dee77a81703443f5c580e28ea722a09f6580b37aad2e0bedeb4812dcfd352f434bd75f1b304f6be128f1a835141f74b6b6ac3a0241b6816dab727aec5c80b4994ec12ed0ac56875fe368fd2a9761ffdf4e49e38177c7c04ba1525c09c20e78e50b2102f0cb4835f4836e98f551d3db85e13c71ab4dc0f018b0d41231778f2e3c1b0f676a9d278d31763e3bba380be08c75c5d02e4eaa76e165be00fb17190f9187d4e4c4f27b857bc233662ed1bd8bd0dbbc3f003cdb74f4233998697425b15d993939e58f68a6fb560749fd7b2d57a4f4a922b1cae90e6bfa321e12733e41b5b3dafbde7f20eafb4ce4b44421567c00517fb8ef2bc166123cc83041b4b2d3876e1cb20ceb4bc752e14e65cb774590c550b97386af5a72443b96a2af87082c98e5c8513527619198b9850c70d7d3178a9df0ac3770ae55f8a2f3ce554b46e72550d3c99adf8b99ca2bd7ef37f52abce8d2adce425d28aed3e4ab181a463d8cc1784a45c99f04ea2a694634607d6e5ac52a8c1866cd588746813557d7e821c524384b28cee994acfd584ba65bb3cb9e0ba8fddee9661fd88fa9c8b9b58b1ed82645ad04ea456940420a257397bd195dca59901fbd0f918403cc0ac1d1475e893b71bb924915ac3ff594c097b9983e53b1a97159b4772b7744c442cca9f2f4f1fa1684bd1aecedc53d66df336302abd61b9270be5b26bdc9fcbc1164da6488e0f85bb78b7f09b42f6be70cdaecaa6e1ba5ed3aeb5b2038757bcaff54d32050550eba6becf87ca84b6bd2ab8e9c83c0fbf710c33b00576d6ef6614233fd6497d652c283739d3cd44b6b7e03fc9e0b41a277079690717f07442f10253742f869e09bd04c2f3e76a01d7354c739bf3de7dcf2422bc5f3f8aaf2d6727b233296acb1a59c8aa849b53839b0382a6b6cf65dd87bd1724d69846a02576fd33802db6864ecccd6cd8b40ed7fbbf8a6f251168bfe2770292f7cb205b5e295672f35a535fe69ec5c81eb054485087265ff12a523e46a78e267df0a05c4f0c9a7f20e49c67b6fc111dbf6dc045dee8200fd05b5d28067bfe7b20bc562cf2bfc66db4a7c113c5ef07635b0d6ab388c30233f3698f059bbb59bb8c85b7da853a57f764e115ccbb4df26207bc4c634cc8214fdd00078f44ab7dc1cb7e18b13469df0bd02dbc575afd10ca1ba204169bbda15865453e09727d27a729e5fa2e78734af44b151dec91194baa27cbd4759267e76f1af88892e315443d2de99e9e4590af676c0c86a7fc1bb9361ec548943ab5b7fecfa06ae374e9549c118f80a31dca30680b6b3de83284f9a0d2df51d352d2e5e0b2d2d985136999b192ab3eec1636611c1388ea34c7671b6f3cf809d301e28cac8aca3fffb29f505c24e448d8b073dca3ce8346a481cb5a0b05074b6021d3c7002a6d9e7d1236c9ffa4216b49407b63cb589248df9c615c3d2f77505a5da516ffe9964dadc95ef0f3444415aaf0596f1f48795212cca7747e4cd749a733c143c390e8d640e752538db97a73b0af80e4fbeefc4f1720ace74f709a5a7c97a26d053c0adb2e1081f8f68c878ea3e26cc3ff0ebdd33d9f3df5efa7c528f0ece930e9bef1f6c84b64b8015c3b532c32425d34912ffdd97e99c413b4f87e554b6059893fa81c4619085f693b85ac27fa5ee8e7d5192dc00fad109e7fdec4376b0dfa0a58bf855568abedf0c8d343a4d465366a104960e332183c8da90cad162152a9fd0ff206b958ea236a9eb797273a39a4cfc5f5954a598b39e4e78877e3dc432a83633460ce6198f020a34bb760d71f17472de0e3ed39ef93a2b3a2f956f8dada88dcc1422b56af0443f84fd2be73a4280a5a3cf6343c8f170fb3a89c762216a95049aaa798ba4adde27efd2388b3de3074a82d408d3cf86012fb79b042a8df80c5473c2455932f18080bd6b74d2c5e1011bd0d2e910d17f553f3e73b0766e490b7588dc36ef8e8f972655f9fbe2b34e0a5dad4ceb2164dd6bfbda89e9fe463822a3498bf4284ec5b9f81dda9b2bf2a7c39a6ec0f773339d27b1b4fac37d5aba74e3d0312903d37444a846a0d4cbab5f2452f76ac166ea44615cc9d58e60cbbc4516298dc540886456a77479af2a6c0ba16098699f2d50220423fe74bd1ecf238747020d91a33be175b74683b95ae1cab25ee911c93436b49c2f0052f0a43bd0fca1a0765f746d3a1364de28f1f8d69e6fe11c6f61992621e313c0212e4a10040a2d48a3ca8c39ceb4bf3fc714cea0eba77e3905f29541455d2f9ba5d556c7ade5ad2469a62c406f8043456c300be0c9ad957901bb0c6ef5c378f5c2114e2435df9b7fabaf7fffe1b399819922b60c603e920ba9090167d674649af06d38f6ef8718eb125a60469db903a21694e10d95f612673bfefef6c3bdc29dc4a41651c2fb834820a1ff93c205ef299e39ea499aaa60c0040a1de2316fc1fbd5aea25fb9fb147164ef78b26b5a2411fc98b2869e0557160724aeddc9a0a52e59cd662f049f9ce25cca2fb247b6bd7dc0f4620c5ea0d8d9df0e8b7545c872a48afa693a82703e573f6854f316c02a643b9f36f7a2710138aeaa81f83514a32faf8a072375"}, {0x30, 0x13f, 0x422fc680, "2c47be04d8004922dac445eb0c25445092ea12b246473c1fc4bc623d"}], 0x1040}}, {{&(0x7f0000003340)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x80, &(0x7f0000004400)=[{&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="8b6fe778cd97e92cdaa973aa5bc7165fab4fef4da7f4038bdd013ffd88e9184a27af68f1a49bcb95e6347a6c7adb", 0x2e}], 0x2, &(0x7f0000004440)=[{0x20, 0x103, 0x0, "fddd6a5f514b06f80c54054211299e85"}], 0x20}}, {{&(0x7f0000004480)=@ipx={0x4, 0xa920, 0xd8b1, "dfe0687a23a6", 0x8}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004500)="9ae7750aaeca21ef2e2458d04cf9d5f000e6a9d4527760c14cef03eb0d6f648e6b7be19aa6aa92c89a0856bd74ca3bfd8685e008fa5e770c9e68cd95412f313c3c181f65221277f87c7c03e8de188845f6324a23801916a59c3451cda61b4ab45b9d54714456958c10c57eee156d8f6d52fd0b8a1ab7116697c558cec4f3f522b98475c88f522b0cc7df9755a3bfb1ee82015797220effc95b395c5a409d0cfdbd99edc1686aa704219d4436b5f18e4cfb9c75b866110044195ddfc6df2e882a1cd0538d3b9454ddde9f1c", 0xcb}, {&(0x7f0000004600)="b819394f74d2c2ebe55abddb21d3ab3d9a88a4af3d23b977f9b218bc81bba738a3adfe89fa59d0fdfd17530af16068680ad8a454f4342775c316860f8bc332399f557fb42f855fd32d23f6695761abeed926e4b5cb58a5f884673bf44eae09072c32b55149cfac22324bbde8", 0x6c}], 0x2, &(0x7f00000046c0)=[{0x50, 0x18f, 0x1, "e600730087567c59894d6f7140d61464557f2d65650a0cc27f0445d37879e24112262375ad1b058bba55b2d7661c46b692538d9b701bcd6ab5b55f7ad120cf"}, {0x58, 0x102, 0x9, "0601d3cd6dbfe01baa316cb691c72e4e317dd7ef09255dd752992977b7a36265d78720dcf8c3adc07233df6c1d12dd78c9c1e1276fbde1c68efa6cebbd17fe0b4557"}, {0xd0, 0x117, 0x5725717d, "7402662ff4cd5fdf6ab0c9141496b6f15161258cc12f2c176f4f03594e794700c40089f55449eee85181550054bce6d9c34159fdba8af73d0e5377737e8f1a2dd323e877066634cb0a3f242dddc1205de80aae06c1f09c2ca23a7f02ccece28c82a3f9e7ea376b12515f66145c643acfaed47915d2901a1a6fcb0de8fc612b23aa3d9d9698a7605d2a702e4c0edf5e39e0c592c27c64efb176b58ef18eb6ab364d1e4ce0bcd9bb80ce5113215024c8c92dc1fee39eb61087a2"}, {0x78, 0x19f, 0xc9, "b6da12e045f4cdb228bcb041a88cae367de9fcf9f8f2e84c9ecb0d313d2ec430ebf637c9eedf60863af533b1d7e9487fe2b34d6a29180c37564154e323a9700ce045c63bb83d5da08c4e0dfceb686d6302d6ff20995583c2d0f7e51da5bb4b9fcf07df59"}, {0xb0, 0x110, 0x7f, "2553e1f87b2ea01ff8190e0963f6288cc7e8505205122de0c499da11716593e3d36b007b97569a226b877d97d5cf503908fc25bcdf899af603d84aa0d41c2a04bb08918bb093c55a89a096c353b9c54bc21882c0fe51cd3307edf9524e375154e417678557be470086112a6df7dda86adf3a5e62ce6899db342b5111687303cd0ee1fd2de10e5fe7938ddd9c10fba30ba656b7d88ff5947b59923b0acc"}, {0x80, 0x0, 0x7ff, "479469cfd6641e39ca3c09a451abcf580593545e61bed89fe0fe55aced2969b0815692677ac39828329e555f8f712becd9a516226f8d5416279ea773156d36154daab1ace54f8591e51ba53865f820765fbb94a5a58fd89ab7bde1e45822c2eb415592fcf0ab6ce889e36be004"}, {0x80, 0x117, 0x56, "1509c607795cd491f8b97c212fa7f76a21f2cdf97b26e49bb3940724d3a98881442681e013904b4dc733f255722a5877ef6a4ef1ecc3151497d4d1a63138c95132b093223a443a6e22c55d8d5b7e32a637c46d616d4dc176ae5610315cab37cb1debe5716280c56c976363c7"}, {0xa0, 0x11f, 0xb86, "080781db82cc932b1400f299353c341bd48bcfb339dcb8dbe9ac841a468bf30fc880e83ff26ff8af14de4fd52cb2d1faef04c61ed9af284c4f37661a0afe13718681e0db82cbf4aac38ef2ee8ccf2fb9cd01b088b80a3ae83d0a5af35472fdbc0fcf189f3057e16d152bc8c5e2d3540985aef5abd337824925378943d4daf4ebca3d30d6091cccbcb54dfc"}], 0x440}}], 0x5, 0x20000000) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r2 = socket$inet6(0xa, 0x4, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000070000006a0704bc23d55500"], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000440), 0x7be86bbb7a0f557, 0x0) 18:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e20, 0x8, @rand_addr="3f8f9a88b4d6bf7c253ba519de6e7e7e"}}, 0x9, 0x2}, &(0x7f0000000140)=0x90) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 18:05:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f454c460000006c00b119864d3268eaa464a644f96c00000000e00000000144160203e00100000038000000000000000900000b0100010000000000000000000000ac094da669b5cc77259b3fb4de3bf0075cdb517f36ecc320f662289ee7f8104d86849bf539f217364a"], 0x9e) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x95, 0x9, 0x7fff, {0x0, 0x1c9c380}, 0x315f, 0x7}) 18:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x139) ioctl$TCSETXW(r1, 0x5435, &(0x7f00000000c0)={0x68, 0x20, [0x0, 0x20, 0x800, 0x414, 0x7], 0x17}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x1) flock(r0, 0x8) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x3) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8101, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000001c0)={"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"}) 18:05:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to\x7fbon\xb7\xbe\x00', 0xfffffffffffffd9a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000001c0)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r3, 0x80000000003) listen(r0, 0x0) 18:05:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x20000000400000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22a00, 0x62) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000040)={0x2, 0xc960, 0x6, {0x77359400}, 0x7, 0x7}) [ 295.890544][T12473] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 295.964674][T12476] QAT: Invalid ioctl 18:05:48 executing program 2: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x76a, 0xa001) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002900257faf5ec2cc0542050000002e9b65c47af6363bbd84508700000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a3", 0x68, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000140)='dirsync\x00', 0x0, 0x0) 18:05:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$HIDIOCGUCODE(r3, 0xc018480d, &(0x7f0000000040)={0x1, 0x300, 0x1ff, 0x2, 0x0, 0x7}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:48 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x101, 0x2}, 'port1\x00', 0xa0, 0x400, 0xffff, 0x0, 0x7fffffff, 0x4, 0x1, 0x0, 0x1, 0x5}) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000440)={0x0, @reserved}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "cd6718c666f851cd", "7d9a46d32c89e69a373ca5ffc90a5712", "c06d59ce", "eab24b353870bb6e"}, 0x28) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x0, 0x1}, {0x5, 0xffffffff}], r2}, 0x18, 0x3) prctl$PR_SVE_GET_VL(0x33, 0x1334) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x5f1, 0x2) recvmmsg(r1, &(0x7f0000009880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:05:48 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x3, 0x2000000000000035, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0x5) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000140)={r4, &(0x7f0000000100)=""/33}) 18:05:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x7}, &(0x7f00000001c0)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r5 = getegid() setfsgid(r5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404020000000000000000000002000000000000000fa6285ff0000001000000000480007b8befef9367243c1cae3441757f2dd"], 0x0, 0x0, 0x0}) 18:05:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x400000000000003) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0xc}) 18:05:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2d, &(0x7f0000000180)=""/78, &(0x7f0000000240)=0x4e) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xfff, 0x800) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x20c80, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x581100c8}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1f}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000081}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 296.515036][T12512] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:05:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000841da6429a1b83a1b3000000000000002000000000000000faffff0000bacf27e3f5dffe79bb1697e8fd2b450961e0b0c82572a1a9c1d28e85e46380bc19ecff3715c5554cc4d474391eebea5bf9beb2074dc117453e64890a5853436fd862f57b1545b3cf23a851a09529335701af2c3fb39122d95566859417267a41673f2206581c76fcd85f35b26bdc9609bda4b31950e937773745d4c3b0dc8bb0afc8dc6927abe7d146c455d1516229beed229be8775cbff80f8bcbd68ca9dcf07cd525e713bee1cddd8743a4d47e238f027e792a2cbc5b2ef10dc9378017f2e3e9b7ecc438ba2c7bbb03b9830557f1f0b7c9c1e71a9f949b6ae45e2858e7bafa877014"], 0x0, 0x0, 0x0}) 18:05:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xeb00) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) io_setup(0x3, &(0x7f0000000680)=0x0) io_submit(r2, 0x1, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) 18:05:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:48 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x200000000000004, 0x40008000000031, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) r1 = mmap$binder(&(0x7f0000177000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b6300000163404003000000000000ff0040000000000000713c25159f0000e3ff00000000001800"/56, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="8561646600000000030000000000000002000000000000002100000000000000852a68770100000002000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/194], @ANYBLOB="c20000000000000002000000000000002500000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="096310400100000000000000000000000000000003630840", @ANYRES64=r1, @ANYBLOB="0f630c400000000000000000000000000c6300000e630c400300"/36], 0x83, 0x0, &(0x7f0000000300)="ec3a454c75e39db15e05fea198d012d3f5e3ed6b1fba2c4bc0665fe3dd6b38ae08a5e0cb7fbe0226d717b815ef272da92fb688556e048313a6de1241fa24824857ab629c5197d6ce98ce0d793e208e7f6c89e70d2e76ae724f534491a728bbf201ea7c1319747883410a33c512b39801a6acff5ce037ee517b0ff720f12fc411f8980f"}) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000440)) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x100000001, 0x2) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0463044000800000"], 0x0, 0x0, 0x0}) 18:05:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f65653d303030303030213030303030303030303030343030301f003573b47b319d643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_setup(0x1, &(0x7f00000000c0)=0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) lstat(&(0x7f0000000500)='./file0/file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffe78}]) 18:05:49 executing program 3: syz_emit_ethernet(0x101a, &(0x7f0000001240)={@broadcast, @random="3dac84fcab4f", [], {@mpls_mc={0x8848, {[{0x5, 0x0, 0x4}], @llc={@snap={0x1, 0xaa, 'K', "006a89", 0xfbff, "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"}}}}}}, 0x0) 18:05:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 297.039478][T12531] binder: 12530:12531 unknown command 0 [ 297.045999][T12531] binder: 12530:12531 ioctl c0306201 20a20000 returned -22 18:05:49 executing program 2: unshare(0x20400) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/protocols\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff0c) r1 = semget(0x1, 0x8, 0x2) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000180)=""/81) 18:05:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1f0, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc94}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c4c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x613b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x118, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb27101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x142c, 0x39, 0x304, 0x70bd26, 0x25dfdbfb, {0x2}, [@nested={0x64, 0x9, [@typed={0x4, 0x4d, @binary}, @typed={0x14, 0x5d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="c2e38d581dd7e3d6cb44ee701a6f4a0a15f9", @typed={0x8, 0xa, @pid=r3}, @generic="3abe17ee3200c8fef0f4d0179d0e2679ffdf0f5487abc94c0b09bbade90bcefc5c8688a85e816d60781982e8"]}, @nested={0x1fc, 0x3e, [@typed={0x8, 0x4, @uid=r4}, @generic="453273eb99d13fcc0b872ff4acb166dbe22b2ab173cde423fc53e19f0b0f067fff73813bfbfd593ffa3ebe9d791d1918df9656100a7815c5e3a51a767a6bc4e838ef80deddcd0f7c8a1e7153ad927172892b3dbd2ad38d691cabe3e69b359c37852e2089", @generic="7fcf341517ae442e53aedf1d184278d98d626bac13e23a7b48017ee5396ba3bd9cd90d461ea8ebb8517d025a00d3e8571136f5e7935bf4044bb40cfb66ffe799b0aab7b4362f14077c2fef35309931c6ba7ac9455858e7a0cfaffb789c5e7413c1f09443080aebaa276c22b335d8d1c6248e46c25782d023b42cf7ecc05891c4975b", @generic="4fcd5f6c54328629739231d8b7f405a9345339b3d675e48d488ff52415cbff8b0e777e", @generic="636350de642302081bf9b0d9017571ade02cbc0aeaa4b67bd8d7518159658b52bbe754c04bdfc4e217f38d79bab247fe31d6f6b85cfa7c4e4976adec53866bfd86ffcec1e9568265d94ea290af5de228ed98a429824e65e5ef7f306330d1b5acbf4caa61a9950c1171c21591891aabb833e377e1139cd1fad54f4401d1588950bcc22cb1371fe921f80ae30f17febd19ffcf531bacd6b43caa4e94e0fa988c956c252363efbd86f01708a08a607a9146baa88e79231dd269ce0df82014bb6dfbd0b7b1f526af1b5b03c0b89c8b02981b6c6c43f7e488081c9edf2f66a7eff91b68072fa29cda"]}, @nested={0x7c, 0x8c, [@generic="5ab115b92f9c1eedba347ad7d73303afa3a537c2f6ec13bbf45b26148d1fade54372a5650fec4e1325b55dc30c446e0967b465696c1117f3f15939ab092351a2352385263fa7caca6fb12352211ff7d57343b2b2dc0998b53189e45199b8dfe920d10e8df4deb25a8600086b92890dd96065884d7fa247"]}, @generic="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", @typed={0x4, 0x58}, @generic="1b341e1d6b90c4f1b1cda23a87dffc3d7c993273a40123838f990eb5aa6d26da09a6d78872faaa2f9e6100e7d8fcae41aad48511fa6fe31b9b7f152b75ed5ea2272e2af5ff65f55ebcea2d46caa04f9e1868f6be1943f0ce198d3b6956f3bfbdf84cf5f1494d6c3a3c9ca8fca11be4041f000d5bf03d5896b5dd747ba5bac272f1d9dc79604774254abf43909ef2ac0f2fc3fc57ca1df1a66a005f4a4a691ae805e3f96f811512d987923ae05b05daba7b7e9983554ea543bf", @generic="5cff7e4b00d1a5da95ebd30591991d04c860f1a36ba007891a85aea0b49e79cc4a6675f6294d321722d0da1954b66266704e388398ee1b75c47b71f6f9fd36d0f6998c85d7c80c1293955528c88b5f196d2b9cee6024a286d49b612b3a9a723781a98981eed0393f998554f61967781eb56021743d0a221a190931ed1b695d"]}, 0x142c}, 0x1, 0x0, 0x0, 0x4000004}, 0x5) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'rose0\x00', @random="44ec570a54c6"}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="6c0000a1d900"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c000100697036746e6c000020000200080014000000000014000200ff010000000000000000000000000001"], 0x50}}, 0x0) 18:05:49 executing program 1: open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000180)=0x4) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000240)='cpuset{md5sum\x00') 18:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @remote}, 0x8) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffffd, 0x200101) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x400, 0x4, 0xb000}, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 18:05:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x802) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@multicast1, @initdev, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv4_newaddr={0x54, 0x14, 0x200, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x1, 0x200, 0x8f, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x3, 0x7, 0x7}}, @IFA_LABEL={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x54}}, 0x20000890) 18:05:49 executing program 1: unshare(0x2000400) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x2000000000065, 0x1, 0x0, 0x8) 18:05:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x440, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000140)={0x0, 0x0, 0x81, [], &(0x7f0000000100)=0xfff}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x307}, "1712a89c88b25541", "d94c60df57c2392327681211f9c4287c2220b2df519a32903399dc8c9c991ea3", "d93a2bb1", "33a9627c17e0dc4b"}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f00000000c0)={0xa, 0x4, 0x8, 0x3f, 'syz0\x00', 0x8}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:49 executing program 2: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000)}, 0x1) 18:05:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@multicast1, @initdev, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv4_newaddr={0x54, 0x14, 0x200, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x1, 0x200, 0x8f, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x3, 0x7, 0x7}}, @IFA_LABEL={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x54}}, 0x20000890) [ 297.877646][T12577] QAT: Invalid ioctl 18:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") keyctl$describe(0x18, 0x0, &(0x7f00000018c0)=""/224, 0xfffffffffffffeb0) [ 297.904351][T12577] binder_alloc: 12573: binder_alloc_buf, no vma 18:05:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x7fffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) write$9p(r1, &(0x7f0000000080)="f6a017cb6e4ade42b2b7fc385f693d48fdf465a953d76b153ccf69c6c31496522b48a09f74aa933364bafc0a2ab82b461fc45f106b4bb06959c28a9c243bffa569360511", 0x44) 18:05:50 executing program 3: unshare(0x2000400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x2000001, &(0x7f0000000300)='m&\x13\x8e9y.current\x00') r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x8000, 0xf10, 0x1f, 0x0}, &(0x7f0000000140)=0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={r1, 0xf, "59d4990dcfe4e44dc8a8e67febcbb8"}, &(0x7f0000000400)=0x17) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x2f47, @empty, 0x10000000000000}}, 0x9, 0x40, 0x8, 0x81, 0x7}, &(0x7f0000000200)=0x98) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@random={'btrfs.', 'trusted.overlay.redirect\x00'}) 18:05:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80800, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xcef8, 0x17, 0xf, 0x8, "bf5022473a19591fb70fed978d79432bd85c7bcd00185483cb2b95c55e812fc0f133969f63904e1748c26a3532569b783872a85c8f4aeb782939e07b6d54f369", "0b6043fad53904dc1acaf5884115eaec83c8653c8df5a47feee2078734f3b5a8", [0x9, 0x5]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff0000009ed7f86c6d4210000000000048f9f5fb35"], 0xab, 0x0, 0x0}) [ 298.195363][T12591] binder: 12590:12591 ioctl c0306201 20000440 returned -14 18:05:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9f~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\x01\xd0`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x402) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) r2 = socket$alg(0x26, 0x5, 0x0) accept(r2, 0x0, &(0x7f00000000c0)) gettid() sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x19b000, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000040)={[{0xff, 0x3ff, 0xfffffffffffffff9, 0x9, 0x56, 0x82, 0x9, 0x0, 0x272, 0x400, 0x1f, 0x3fc00, 0x5eecdfc7}, {0x2, 0xc37, 0x80000001, 0x200, 0x2b2, 0x2, 0x4, 0x6c3, 0x1, 0x5, 0x80000001, 0x8, 0x2}, {0x0, 0x2, 0xda, 0x2, 0xfffffffffffffffe, 0x40, 0x1cb4b61f, 0x3, 0x0, 0x41dc, 0x2, 0x6, 0x80000001}], 0xfffffffffffffff7}) 18:05:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) 18:05:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x47, 0x3fff, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x8000}, 0x3c) r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="5e33bff83b686a694b4ac4c301034805385b2f91e4a66e4a716e0427dd8e7e2231c5c461a373970a28966b1c9c208d95199f8eb77ee8764677d821429dd5cf419f75e2f202c2bae40f162c1a8fd7eaa25231db27c949dfbf0553b4df6b2d6ef216cce477b94d41b3051df887b3318517071297ab156d12eaa7c310403b5d77046ee292595b4cb6df9964a5fea5cec2dd46b1f0209c4dc1f2ecc8cca1", 0x9c, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r0, 0x3a, 0xfffffffffffffef6}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000300)="bd9f997d089c6cc1dc0ecb8053e1af20cc9165b99307ae4a3d4f6c881cc57a8ca762c6cb9accb7a609e4415fd024b2c0f5bdce584d4905dddcfb", &(0x7f0000000280)=""/91) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002600000fe02000000000800080012000a00ff7e", 0x24}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 18:05:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80005, 0x8) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000480)=""/196) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x141001) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4a173abe8d749240ffffffff81000100000c000000e006020000"], &(0x7f0000000040)={0x0, 0x4, [0xf3d, 0x333, 0x602, 0x652]}) [ 298.388409][T12601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:05:50 executing program 3: setrlimit(0xf, &(0x7f0000000100)={0x0, 0x7}) socket$l2tp(0x18, 0x1, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x31) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xd8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000055463297a1a2e1190d62e9b8ff0eddd38320fe369948ac2d8a01bf9a8c4e0f5053d90000000000000000659de7dab5a82f6a631358f9c42479a928430d4f6a666d9800463db4206e991370d3650f6389416819d96aca2000e863beecaafe119701b4142bd5f0739b0f89cb553e41484c846f264e83e86ca2fe60f38dd38278f87ac8bb331ac4808ff4a28b142614000bafcf51a0503226dd981f27272e97f343cf36c0bedde5f2815e9a16db062fc8a61b7a332e3c1f9eac3b5267088c3f000000000000000000", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x40, 0x20}, &(0x7f0000000140)=0xc) [ 298.501268][T12611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:05:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x48402, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000080)=[0x5]) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 18:05:50 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x800, 0x2, 0x7, 0x80, 0xfffffffffffffffc, 0x1, 0x3ff}, 0x1c) kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000100)={r2, r0, 0xfffffffffffffffd}) 18:05:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x20000340, 0x200007f0, 0x200008e0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000000000000000000000000b68671dfe283df8b608a1e2513d50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000bdb77f88a5b0fc9100"/142]}, 0x106) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000300)={r0, r2}) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f00000001c0)=0x9d0) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x20200) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000002c0)) r4 = dup(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e22, 0x6, @remote, 0x1}, @in6={0xa, 0x4e23, 0x2, @rand_addr="59ef3d8f4be7cb2fac20b5d7311763f2", 0x2}, @in={0x2, 0x4e23, @empty}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5, 0xd7, 0x2}, 0xc) fcntl$setlease(r1, 0x400, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="8397e17796b89eceab") prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000d80)={0x8, &(0x7f0000000d40)=[{0x10001, 0x80, 0xda3, 0x461000}, {0x3, 0xfffffffffffffffe, 0x0, 0x1ff}, {0x500000, 0xffffffffffffffe1, 0x6c, 0x2}, {0x1, 0x3dc7b484, 0xffff, 0x4348}, {0x400, 0x2, 0x54, 0x6}, {0x3, 0x401, 0x3, 0x118800}, {0x81, 0x7, 0xfffffffffffffff7, 0xf5}, {0x7, 0x7, 0xa347, 0x1000}]}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000a40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) getresgid(&(0x7f0000000bc0)=0x0, &(0x7f0000000c00), &(0x7f0000000c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="2681a95d9156", 0x6}, {&(0x7f00000004c0)="e4f54fbffde23a8fbdee73430c9bf42b307c4de2e9736d00240eb326623b0e45aad6412bf0ba6292a973e0cf42647aa44b0631097040dfad1be6b2bef3745b582afb58252462097b649a7b52670a846546b64db36e8a362677f6a53dac8649938746e6eff94539bd3d846ab8c0abc064365706c9efa9a3a292b54b212b491e071f49a3b0745f182e5feb781c64033e825d64b6f05218370bf668e631121df16a5fdf38560246650618cd49cf37435031314b6f9b0c62089f5fd4d561", 0xbc}, {&(0x7f0000000580)="e92713060f50454e3aa32721fe7e3c1fcb9f5fc41d7d4d6c7c532b3008f327dc4240a783819d45f830eac31e71042c94f6679e2294d2acff3857cc707ebce3e143ac3915678c3d5496a93689b5fbb513f4726a662ea180c1c6ef470d9956e23d1168516a114664bf3a2aa087c2047abd59ba5a6f22281194e3e102147c5c95a13bafc5efec1ea9f9bb69a7e92b78", 0x8e}, {&(0x7f0000000640)="30c3f90ba7e110bc31080d993ef6ce3ed61ad440ce8cff240d0df327b8ea83d59763cb1735c67520f6aa0003989840208d5a85e6d77911c95f94db672f3a6e3c834909745e75b7f815cd6f7748fcc356713f490a2d0af9aca9406cf0770a3062110fab2d8259", 0x66}, {&(0x7f00000006c0)="9dd54b75b9cffe94654d52ce4708dc56ab2b25533fe15da21958ff52d54fef4261008d18fd9d3eff2ae891a4c6054ed03bf8fcb63f18ade75c183a914aa5f334f5153545922119eb3adb29147f837ec00fe9929a1da996f7e64ec383c24b80db0d57967c572b8d5ea0aa25", 0x6b}, {&(0x7f0000000740)="bd4ad7855d4481bf", 0x8}, {&(0x7f0000000780)="87c6e79486ce1896585e47e7012237896456b805ccd4092e0184dac72f8fecdadc246725d07a65c6383f91e785d45b8082f6eee270cdaba54b1a343222ffba24fcbeb33b8d2433c1335562c62f2eabd8", 0x50}, {&(0x7f0000000800)="98581e93d77a4368133d8c27bf64f626b6272daf1252cedb8b929838db6f2ed767f11c939120d782cc61090cbff3b794643071a34f7e1877c19db8a9f7fea573bc169bb2d55695f7351e05559a2e3dfb72e99b91a1cc576f714701a746c9cc5e6a04afdbba7d64915680faa2b51a3ba9dcd1fbb7b66c0a1aa7a9788d20b31b80f751bec17dc54c7996c352645bd6e88c1d1ee253957115f82906d0a9fdf59e09d2fceea8fc0cd5d39c22caed22bd2873bbb35ce97ae0788520c3009a4ad1250cdfc5709237075c8adcdd68c0591e3702b83d", 0xd2}, {&(0x7f0000000900)="acbe67bc0adbc902416862bcbb79b1ee7c34f5a5dbf73fc2af2377afa86014b83ea2fc72448b50253542227275b7c5bb8438d0201fea881bfab7cd677b3921a854d6d80a4eec5216ab82a01f7291d4983ecb97ccf1c25b32e7170fe7242324a12b5ece500b3823e1ffc14494893e7e96763603fa96351c740f34", 0x7a}], 0x9, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x24, 0x1, 0x1, [r3, r1, r1, r3, r4]}}, @rights={{0x20, 0x1, 0x1, [r4, r3, r1, r0]}}], 0x68, 0x1}, 0x8850) 18:05:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='\xfa$GPL\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x5, {0xff, 0x1, 0x3, 0x1}}) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x7, @mcast2, 0x9}}, 0x0, 0x6, 0x0, "3b19cec904d056d26ec72b0e8f6d56adbd06a29b85f2c554fd5f63452d54af3f76456f61b49a127ae5d210506eae2459563743873bf3d109f5fde3a537ade23d1a21feac8dc687c9e7693f67725c9a4c"}, 0xd8) sysinfo(&(0x7f0000000080)=""/107) readahead(r0, 0x3, 0x3f) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000180)) 18:05:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x80100) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000080)=0xc8e) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffa) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7ff, 0x280100) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x1, &(0x7f0000000100)=[0x6], &(0x7f0000000140)=[0x3, 0xfffffffffffffffa, 0x5, 0xa689, 0x8, 0x0, 0x0, 0x200, 0x100000000], 0x11, 0x2, 0x9, &(0x7f0000000180)=[0x7f, 0x8], &(0x7f00000001c0)=[0x20, 0x3dd, 0x4, 0x40b, 0x3f, 0x8000, 0xe33, 0x8]}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000240)) 18:05:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x1e7) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x50000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x100, @time, 0xb2, {0x3, 0x8001}, 0x8, 0x1, 0x1f}) truncate(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x1, 0x4, 0x791d, 0x3f]}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000001c0)) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 18:05:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./p.ne\xff\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x1ff) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) unshare(0x24020400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x8, 0x800, 0x3, 0x10001, 0x4, [{0x7, 0x4, 0x209}, {0x2, 0x4, 0x3}, {0x5, 0x80000000, 0x800, 0x0, 0x0, 0xc00}, {0x6f66, 0x6, 0x9, 0x0, 0x0, 0x200}]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={@empty, 0x15, r3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0163406cfeec24e30900777d26bd4000000000004348c4408c1e1ce7af39abeb09c27c00f74fdc5d00000300000006000000000000008867970000000000000000"], 0x0, 0x0, 0x0}) 18:05:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1014000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) rt_sigaction(0x26, &(0x7f00000001c0)={&(0x7f0000000040)="dfbb000000210f7488a200000026f083a30b000000c0c421696528f2470f1c8138000000c481f9e6700e660f3a0c790e030ff22e8f49b0017a01c4015961b0f07f0000", {0x2}, 0x40000005, &(0x7f0000000140)="f347d09b01000000c4c27d1d5907c4c265922cb20fd2b2008000006764f2440f5d960000000036470fe28000000000407600c4a37905d119c4e119f8c9c4e3594b080c"}, 0x0, 0x8, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x32, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x14}]]}}}]}, 0x38}}, 0x0) 18:05:51 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x9e\xaf\xfb\xf8\xac\xc5D?$p\x819P\xed\xb1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 299.340567][T12649] binder: 12648:12649 unknown command 1816158977 [ 299.342745][T12652] binder: BINDER_SET_CONTEXT_MGR already set [ 299.347218][T12649] binder: 12648:12649 ioctl c0306201 20000600 returned -22 [ 299.353188][T12652] binder: 12651:12652 ioctl 40046207 0 returned -16 18:05:51 executing program 1: unshare(0x1ff7ffe) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfff, 0x8601) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 299.447689][T12658] binder_alloc: 12648: binder_alloc_buf, no vma 18:05:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000080)='fusectl\x00', 0x0) dup2(r1, r1) 18:05:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x4, 0x3ff, 0x0, 0x8000, 0x77d4, 0xe64b, 0x1000}, 0xfc1a1d4d) 18:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 18:05:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000240)={0x0, 0x2, 0x40, &(0x7f0000000200)=0x9066}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x1f, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000000, 0x40) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000140)={0x1, 0x103, 0x4}) 18:05:51 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8081, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x1000}, 0x2) socket$nl_generic(0x10, 0x3, 0x10) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @remote, 0x5}}, 0x1, 0x7f, 0x7928, 0x10000, 0x40}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x2}, &(0x7f0000000300)=0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3}, 0x2) [ 299.860860][T12680] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.905798][T12680] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x2a}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x400000, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x2, 0x5, 0xfffffffffffffffa, 0x10001}, {0x2, 0x7c55, 0x4}, {0x636, 0x100, 0x401, 0xc000000000000000}, {0x8, 0x0, 0x6, 0xffffffff}, {0x4, 0x7, 0xdf, 0xfffffffffffffff7}, {0x182, 0x2, 0x6, 0x38}]}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000002c0)={{0x80, 0x1, 0x2, 0x6, 0x80000000000, 0x80a}, 0xffffffffffffffe1, 0x5, 0xe63, 0x2fff, 0x800, "cd57b1a330f55fba9c3a350432eda8ee0a6ff4c14884cc772276ec2d50cd5f2a81df692f19630dab6e1a861c50f9ec56234316b1642f8e950611cc9e883aa95c32d365e8e8f38d0530a4627bd9cb2602dc51aa6afc47022f753b2d1f3138340376d0abd78637c72d1637f907c93e2423c244291b545fcc7c2ddb53ddba4acb28"}) 18:05:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0xd, 0xfffffffffffffffe, 0xff95) 18:05:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x20000000, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0xcd4a, 0x4, 0x8000, 0xffffffffffff8001, 0x15, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000fae5a6fa4cffffff000000100000"], 0x0, 0x0, 0x0}) 18:05:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1014000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000003900)=0x1, 0x4) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) fspick(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1) write(r1, &(0x7f0000000000), 0xffffff86) [ 300.402738][T12702] binder: BINDER_SET_CONTEXT_MGR already set [ 300.408829][T12702] binder: 12701:12702 ioctl 40046207 0 returned -16 18:05:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000000000)=@ax25={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x8, 0xfff, 0x2, 0x80}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x4, 0x9b3, 0x8, 0x3f, 0xdad, 0x0, 0x9, {r3, @in={{0x2, 0x4e21, @rand_addr=0xc326}}, 0xc90e, 0x401, 0x10001, 0xbfc, 0x3ff}}, &(0x7f00000002c0)=0xb0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 18:05:52 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x101000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x2, [0x1, 0x0]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x6, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @rand_addr=0x9}}, 0x0, 0x1000, 0x0, "dedb0ec5ee851b1a55a80102fdbb0b16aeb60b19cd813271a007fa89b1375e64ec7baddec90f44a28b8b08fa175677b6e7d9133c9dd45801b590e16da96207308bb8f4e9c6ae228545fec9a1d9ea0d3b"}, 0xd8) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r2, 0x20}, 0x8) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000002c0)={0x2a, 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bridge\x00', 0x0}) sendto(r3, &(0x7f0000000300)="d7bc550a00c69e53badcf59e0fadd23194c5859af15a5b48b422d95518237d615211b1c27efd5908c4c720c2e5af3eed0fd72ca83a136baddd2aa55e51cdd8b973eb25c891cbfdb95dfa254bf4c4ff2e0363d455c128854e4f3d38e7b3f3e26a60a61740c2b3d0bc504ebab8c25dc5da708df90a8839e9f246054bc6128b47bd56ce9f8337b10411b57dbb7689334c7d1ab78bce60c4", 0x96, 0x8000, &(0x7f00000007c0)=@hci={0x1f, r4, 0x3}, 0x80) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$rfkill(r3, &(0x7f0000000840)={0x1, 0x7, 0x0, 0x1}, 0x8) ioctl$TIOCSTI(r0, 0x5412, 0x3ff) mq_getsetattr(r0, &(0x7f0000000880)={0xfffffffffffff4db, 0x8, 0xff, 0x9, 0x9, 0xfe, 0x50ecf2d1, 0x3}, &(0x7f00000008c0)) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000900)={0x100000001, 0x4, 0x24, "53df22743374920ee3c24fa6c8babdc23bc39bb5f4a4806b06bbc4ae90626c9431271467adfa841de78ef7d8cb9501128f0ef9480b566822e5c06305", 0x2c, "f5ed6b7befacc973dae06ebec426454af09803188a801f12a73ab4ca21b4665de57246e9b23cd7a05783cb949a25d3e86067cb3bb4616d335498d1c0", 0x80}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000009c0)=0xffffffffffffcc38, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0x1000, 0x7, 0x8200, 0x2, 0x0, 0x0, 0x101, 0x6, r2}, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000a40)={0xf160, 0x3, 0x9, 0xff, 0x0, 0x1f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) fchmod(r5, 0xb2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b00)={r1, 0x5a1c}, 0x8) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000b40)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000b80)={r2, 0x8, 0x6, [0x3, 0x80000000, 0xa000000000000, 0x73, 0x1, 0x6]}, &(0x7f0000000bc0)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000c00)='}selinux#^&nodev\x00', r0}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000c80)={0x6, 0x9, 0x5, 0x3f, 0xffff}, 0x14) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000cc0)={'filter\x00'}, &(0x7f0000000d40)=0x54) r6 = request_key(&(0x7f0000000d80)='trusted\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)='\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000e40)={r6, 0xc8, 0x61}, &(0x7f0000000e80)={'enc=', 'oaep', ' hash=', {'wp384\x00'}}, &(0x7f0000000f00)="10eee299fdc7ec434504454b0f4457722903b8d4c22877cc9a4ab63689551a2e64d1ade6bbecd9b4096afe14f45770c030c35fd2e547af735780079f3a1683915d3c418627a24999b06fcca9db041bd900d1b2289f887049d496299a6d87240d2aa816c7c88f6110b729a5139eb7b9cc87c9844944f501ceaa6f7f27ff94ddc3afc7e94653b3b1ff4a0e647a210408ef1fd973a494a8c9f19860782408684d53d29e6055dd8c68bebe41dc0fea9fa6bcd14e6acdf19ff83873b38bb721532a3744a8e83719d279b6", &(0x7f0000001000)=""/97) 18:05:52 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500002800000000000090787f000001e000000200000000d28673b32871064e611e962f055d2d9bd422a078511563b4739c36a2363ed43265f5b08d94fa780643305d18265498b8e6cb97065048818dd02c4d162e8a1e5b163f69eed31fd82399b481d6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) 18:05:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r4 = getgid() fchown(r1, r3, r4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:52 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xbb97, 0x0, 0x4}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) 18:05:52 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) flock(r2, 0x100000001) r3 = dup2(r0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup3(r3, r1, 0x0) 18:05:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:53 executing program 2: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x400021, 0x0, &(0x7f0000000000)) 18:05:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1014000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") setsockopt$inet_mreq(r2, 0x0, 0x18, 0x0, 0x0) [ 301.292203][T12732] binder_alloc: binder_alloc_mmap_handler: 12731 20002000-20004000 already mapped failed -16 18:05:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000140)={0xcb4d, 0x7, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000031070000ffffff002000008fb8fc4d981c6ffa0000000010008000000048"], 0x0, 0x0, 0x0}) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r5}, 0x8) 18:05:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") setsockopt$inet_mreq(r2, 0x0, 0x18, 0x0, 0x0) [ 301.617557][T12747] IPVS: ftp: loaded support on port[0] = 21 [ 301.639270][T12752] binder: BINDER_SET_CONTEXT_MGR already set [ 301.646079][T12752] binder: 12750:12752 ioctl 40046207 0 returned -16 [ 301.657142][T12751] binder: BINDER_SET_CONTEXT_MGR already set [ 301.663353][T12751] binder: 12749:12751 ioctl 40046207 0 returned -16 [ 301.736443][T12752] binder_alloc: binder_alloc_mmap_handler: 12750 20002000-20004000 already mapped failed -16 [ 302.004300][T12747] chnl_net:caif_netlink_parms(): no params data found [ 302.083647][T12747] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.090969][T12747] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.100191][T12747] device bridge_slave_0 entered promiscuous mode [ 302.112657][T12747] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.119941][T12747] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.129060][T12747] device bridge_slave_1 entered promiscuous mode [ 302.169185][T12747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.182708][T12747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.226435][T12747] team0: Port device team_slave_0 added [ 302.247052][T12747] team0: Port device team_slave_1 added [ 302.338342][T12747] device hsr_slave_0 entered promiscuous mode [ 302.384609][T12747] device hsr_slave_1 entered promiscuous mode [ 302.601675][T12747] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.609006][T12747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.617675][T12747] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.626412][T12747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.741499][T12747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.768540][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.780891][ T2886] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.792143][ T2886] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.811731][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.837527][T12747] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.864227][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.874793][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.882009][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.946366][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.955725][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.963028][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.975463][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.986149][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.001405][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.016127][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.025757][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.044969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.055842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.072032][T12747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.124911][T12747] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f0000001080)="c0dca505690bcfec6beb70") dup2(r0, r0) r1 = syz_open_dev$swradio(&(0x7f0000000980)='/dev/swradio#\x00', 0x0, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x40000000000000, 0x5, @mcast1, 0xffffffffffffffff}, 0xfffffe5e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0x1900000000000000, 0x10001, 0x7fff, 0x5, 0x11}) write$binfmt_elf64(r2, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0xb28) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:05:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000020000000000000a0b250103debfe0c867123518d487f"], 0x0, 0x0, 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$alg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="3405eded3d39712197f6da6e11d12fd10d826c7094c24b1ecde940cc05058331837fade5032d3f4ccc7c440276de4514eea2a0bad38ef462c1", 0x39}, {&(0x7f0000000080)="7a928e254e31488e868c806f1cbb8e428dbf1b41f27f72486254b380996595201030ad5683f7676ccccc497f05a66a352fda003fb2f6d6e789b7e2ecd219da5f06ab864f0a50e2c29bccf94b63598c179354f35e4b3b670e29b99c685960c323f10e6e7e26bac81fddffb8bbe73227e7405db908a7dcfdd59069a6606cb5047ba18d1e6a159dee7aeb173cb42a8788cb526619c145f0a52a", 0x98}, {&(0x7f0000000140)="b70472321f545ba5820575a2ab022b1dd3b143cab059e9ab7483cea3c355db91bf6d4bd9c40ddea51a56c7dc3989a0672fc549f919cce8a83f5f5d5839212c78ee4bd23614b636f7bfc3b8a20528250a2480e537c1c8254887e7e1ccce88053874678213dc83f20538ec8aa95131ea794c6dc94842d5ae4e72f4644fc37512c0a20dc274ec32aa2c9ae7ae57ee49564d2230fe7f43ed30fd32219315e29072f26a3cb9088691f2861749490f0f88e14cc224b9f655", 0xb5}, {&(0x7f0000000240)="30a442eba2c017c7f6", 0x9}, {&(0x7f0000000280)="c311fe5be487349fc5e7c5b6ce9bc48ce5d9f0148803a78b500c784f309ef26b01147f2a0ae3420ad33e11e4df4a84c9dfd910d90d8b11e5d6753b385ca7de184e9e52ae", 0x44}, {&(0x7f0000000340)="61a1d2e7e01fde74412f95c7b17ff1a6c44e7a37a37fcdde42f63d05a65666b9a2fda17936636891179f3cc09f97f4e6c889149f508623622f1aaa3aca137c411eb5fa1fb44d025520a930d50063461fd7913b93ec57822792bea96a98d6a7b4d1f11c073d8deab58925f8dbce7dcecf7f4b0d7b01348092f7ea9e03e88277e2528cfde7335798e73086bd627b3a1d541eebb195751b0c70cb8448706281b1cf79190fcfbebfe681bc7e64d60674bae903e29d7d430e1f445270e77d", 0xbc}, {&(0x7f0000000480)="edd0712e4087e4b2d458d2832d404e64fa7c011a9b454f3331e49d15864697806a14571c55f754d709289adb15bedc00ba29948a21fdb7f825e4d08a605fe45d6dd480a26f869bb534f5aba291b1f9aadbca8a5a6f503a7fa198333d0445d839bac5", 0x62}], 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x110, 0x1}, 0x20040000) ioctl$KVM_NMI(r3, 0xae9a) 18:05:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1014000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 303.407061][T12768] binder_alloc: binder_alloc_mmap_handler: 12767 20002000-20004000 already mapped failed -16 [ 303.435803][T12773] binder: BINDER_SET_CONTEXT_MGR already set [ 303.442333][T12773] binder: 12771:12773 ioctl 40046207 0 returned -16 [ 303.445718][T12770] binder: BINDER_SET_CONTEXT_MGR already set [ 303.455759][T12770] binder: 12769:12770 ioctl 40046207 0 returned -16 [ 303.463129][T12773] binder_alloc: 12767: binder_alloc_buf, no vma [ 303.484107][T12774] binder: BINDER_SET_CONTEXT_MGR already set [ 303.490202][T12774] binder: 12772:12774 ioctl 40046207 0 returned -16 18:05:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 303.540971][T12780] binder_alloc: 12767: binder_alloc_buf, no vma [ 303.565806][T12774] binder_alloc: binder_alloc_mmap_handler: 12772 20002000-20004000 already mapped failed -16 18:05:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 303.609350][T12779] binder_alloc: 12767: binder_alloc_buf, no vma 18:05:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:55 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x58, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fcntl$addseals(r0, 0x409, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x101, @ipv4={[], [], @empty}, 0x401}, 0x1c) [ 303.813784][T12788] binder: BINDER_SET_CONTEXT_MGR already set [ 303.819985][T12788] binder: 12785:12788 ioctl 40046207 0 returned -16 18:05:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20040, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x200, 0xaf66, 0x100000001, 0x7]}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 303.858078][T12791] binder: BINDER_SET_CONTEXT_MGR already set [ 303.864933][T12791] binder: 12790:12791 ioctl 40046207 0 returned -16 [ 303.872657][T12794] binder_alloc: binder_alloc_mmap_handler: 12785 20002000-20004000 already mapped failed -16 [ 303.885077][T12791] binder_alloc: binder_alloc_mmap_handler: 12790 20002000-20004000 already mapped failed -16 18:05:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40101, 0x0) clock_gettime(0x0, &(0x7f0000002140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002080)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/151, 0x97}, {&(0x7f0000000480)=""/201, 0xc9}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f00000005c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/70, 0x46}], 0x5, &(0x7f00000007c0)=""/18, 0x12}, 0x8}, {{&(0x7f0000000800)=@can, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000880)=""/150, 0x96}, {&(0x7f0000000940)=""/77, 0x4d}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/223, 0xdf}], 0x5, &(0x7f0000001b80)=""/114, 0x72}, 0x35}, {{&(0x7f0000001c00)=@nfc_llcp, 0x80, &(0x7f0000002000)=[{&(0x7f0000001c80)=""/6, 0x6}, {&(0x7f0000001cc0)=""/84, 0x54}, {&(0x7f0000001d40)=""/223, 0xdf}, {&(0x7f0000001e40)=""/167, 0xa7}, {&(0x7f0000001f00)=""/25, 0x19}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)}, {&(0x7f0000001fc0)}], 0x8}}], 0x3, 0x1, &(0x7f0000002180)={r1, r2+30000000}) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0xf, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="0af7080003000000"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x10, &(0x7f0000000300)=""/16, 0x41f00, 0x0, [], r3, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000021c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002200)={0x5, 0xb, 0xfffffffffffffffd, 0x80000001}, 0x10}, 0x70) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x80800) sendto$packet(r0, &(0x7f0000000080)="f86a40437721c77a206374c709ef4da60437d63b00a0dfbe371ced43c84f144a57190e501d382488380cfa39748eb3d4943b550c92040f4d4a7edbc25b24138649ca36e3b3cafabc2b893468be241009e75cc1ab0fdababae204971542c212205c234425fd1a91f7859b5203ecab8abc831844bca19c2dab914cfed1f4a2e9811da809fc630acc6abb89b8dec2c430c7ef93f2b5ef17308595daaa7376969abaac3904b6692d2b4b36126afb3d9b3b858b1446b24422f027c676f1323e52a0aea7943689239ff31eb4b94f064c7c6497ce24bccbb51de4c627bfeab585", 0xdd, 0x4080, &(0x7f0000000200)={0x11, 0x1f, r4, 0x1, 0x8e3, 0x6, @random="b764156f6249"}, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001f80)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, r0, 0x0, [0x3fffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x3c) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000240)) 18:05:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r3}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 304.089550][T12799] QAT: Invalid ioctl [ 304.169874][T12805] binder: BINDER_SET_CONTEXT_MGR already set [ 304.176442][T12805] binder: 12801:12805 ioctl 40046207 0 returned -16 18:05:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) r2 = syz_open_dev$binder(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000480)={{0x6, 0x0, 0x9, 0x0, 'syz1\x00', 0xfffffffffffff274}, 0x3, 0x31, 0x1, r5, 0x4, 0x10001, 'syz1\x00', &(0x7f00000000c0)=['/dev/binder#\x00', '/dev/binder#\x00', '/dev/binder#\x00', '\x00'], 0x28, [], [0x4, 0x3, 0x0, 0x7fc]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0067605896469f0000006d1700200020001200000029060087506e89af0000000000000000"], 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xff, 0x200, 0x75d}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r6, 0x5}, 0x8) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000280)=""/85) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e20, @multicast2}}}, 0x90) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x200) 18:05:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1014000000016) [ 304.243094][T12808] binder: BINDER_SET_CONTEXT_MGR already set [ 304.249277][T12808] binder: 12807:12808 ioctl 40046207 0 returned -16 [ 304.277367][T12805] binder_alloc: binder_alloc_mmap_handler: 12801 20002000-20004000 already mapped failed -16 18:05:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x400000000}) prctl$PR_SET_ENDIAN(0x14, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000280)="a9397080eb220cd9ceb778bc563b2b18042c0d794afb1ec7146f2cac678a4d2308ad865128e1a3290963d4b6385a1097c0829a546f38a5f053857f", 0x3b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000002c0)=0x1001) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) getsockname(r0, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000240)=0x80) [ 304.429655][T12813] binder: 12812:12813 ioctl 8912 400200 returned -22 [ 304.469984][T12813] binder: 12812:12813 ioctl c1105518 20000480 returned -22 [ 304.506982][T12813] binder: 12812:12813 unknown command 1482712832 18:05:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 18:05:56 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 304.513994][T12813] binder: 12812:12813 ioctl c0306201 20000440 returned -22 18:05:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 304.679601][T12827] binder: BINDER_SET_CONTEXT_MGR already set [ 304.686954][T12827] binder: 12826:12827 ioctl 40046207 0 returned -16 [ 304.691688][T12830] binder: BINDER_SET_CONTEXT_MGR already set [ 304.700169][T12830] binder: 12829:12830 ioctl 40046207 0 returned -16 [ 304.720588][T12831] binder: BINDER_SET_CONTEXT_MGR already set [ 304.727253][T12831] binder: 12828:12831 ioctl 40046207 0 returned -16 [ 304.735392][T12822] binder: 12812:12822 ioctl c1105518 20000480 returned -22 [ 304.756014][T12833] binder: 12812:12833 unknown command 1482712832 [ 304.763637][T12833] binder: 12812:12833 ioctl c0306201 20000440 returned -22 18:05:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:56 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 304.801050][T12835] binder_alloc: binder_alloc_mmap_handler: 12828 20002000-20004000 already mapped failed -16 [ 304.973474][T12839] binder: BINDER_SET_CONTEXT_MGR already set [ 304.979664][T12839] binder: 12838:12839 ioctl 40046207 0 returned -16 18:05:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:57 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:57 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 305.169174][T12846] binder: BINDER_SET_CONTEXT_MGR already set [ 305.176415][T12846] binder: 12844:12846 ioctl 40046207 0 returned -16 [ 305.230084][T12850] binder: BINDER_SET_CONTEXT_MGR already set [ 305.237061][T12850] binder: 12849:12850 ioctl 40046207 0 returned -16 18:05:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 18:05:57 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 305.354704][T12855] binder_alloc: binder_alloc_mmap_handler: 12849 20002000-20004000 already mapped failed -16 18:05:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 305.438153][T12858] binder: BINDER_SET_CONTEXT_MGR already set [ 305.444794][T12858] binder: 12854:12858 ioctl 40046207 0 returned -16 18:05:57 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:57 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:57 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 305.602518][T12866] binder: BINDER_SET_CONTEXT_MGR already set [ 305.608700][T12866] binder: 12864:12866 ioctl 40046207 0 returned -16 [ 305.653207][T12869] binder_alloc: binder_alloc_mmap_handler: 12867 20002000-20004000 already mapped failed -16 18:05:57 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:57 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 305.840023][T12876] binder: BINDER_SET_CONTEXT_MGR already set [ 305.846522][T12876] binder: 12874:12876 ioctl 40046207 0 returned -16 [ 305.919848][T12879] binder: BINDER_SET_CONTEXT_MGR already set [ 305.926151][T12879] binder: 12878:12879 ioctl 40046207 0 returned -16 18:05:58 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 305.992430][T12886] binder: BINDER_SET_CONTEXT_MGR already set [ 305.998628][T12886] binder: 12878:12886 ioctl 40046207 0 returned -16 18:05:58 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:58 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 306.127419][T12886] binder: BINDER_SET_CONTEXT_MGR already set [ 306.134442][T12886] binder: 12878:12886 ioctl 40046207 0 returned -16 [ 306.153046][T12879] binder: BINDER_SET_CONTEXT_MGR already set [ 306.159257][T12879] binder: 12878:12879 ioctl 40046207 0 returned -16 [ 306.241451][T12892] binder: BINDER_SET_CONTEXT_MGR already set [ 306.248263][T12892] binder: 12889:12892 ioctl 40046207 0 returned -16 18:05:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) 18:05:58 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:58 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:58 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:58 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 306.593983][T12909] binder: BINDER_SET_CONTEXT_MGR already set [ 306.600232][T12909] binder: 12908:12909 ioctl 40046207 0 returned -16 18:05:58 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:58 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180ef10100008000000000fb869fcc19006340400000000000000000000000200000000000"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x6) [ 306.836840][T12921] binder_alloc: binder_alloc_mmap_handler: 12920 20002000-20004000 already mapped failed -16 18:05:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 307.035924][T12929] binder: BINDER_SET_CONTEXT_MGR already set [ 307.042608][T12929] binder: 12927:12929 ioctl 40046207 0 returned -16 [ 307.057081][T12929] binder: 12927:12929 unknown command 32575000 [ 307.064112][T12929] binder: 12927:12929 ioctl c0306201 20000440 returned -22 18:05:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000a10048"], 0x0, 0x0, 0x0}) 18:05:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) gettid() 18:05:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 307.299257][T12939] binder_alloc: binder_alloc_mmap_handler: 12938 20002000-20004000 already mapped failed -16 18:05:59 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:59 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) gettid() [ 307.667610][T12957] binder_alloc: binder_alloc_mmap_handler: 12956 20002000-20004000 already mapped failed -16 18:05:59 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:05:59 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:05:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:05:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:00 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 308.075455][T12982] binder: BINDER_SET_CONTEXT_MGR already set [ 308.081596][T12982] binder: 12978:12982 ioctl 40046207 0 returned -16 [ 308.090797][T12977] binder_alloc: binder_alloc_mmap_handler: 12973 20002000-20004000 already mapped failed -16 [ 308.110086][T12981] binder: BINDER_SET_CONTEXT_MGR already set [ 308.116881][T12981] binder: 12975:12981 ioctl 40046207 0 returned -16 18:06:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200000) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0x627) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000022b097e0000000000020000087e7fffff9000000000000b8535bac6f068efcca7721f1d80805b9ab05588f5fee0c07ca71055215c5e63029a48c67"], 0x0, 0x0, 0x0}) r4 = dup(r0) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000100)="ff0e818b6f2bb210b4c2e066c7e5751abb11627dc2e565e3d00de8bc5d519c58eb67186f94bcca97cfe2f076e4a39d8e4be51e3f2094cbdaf8925a2c92bfa215a770628971240ecf04054f7f8b6ce9537a41a793ea3ec6c14b075a7b5016dcd796ba", 0x62) 18:06:00 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:00 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 308.301385][T12989] binder: BINDER_SET_CONTEXT_MGR already set [ 308.307751][T12989] binder: 12988:12989 ioctl 40046207 0 returned -16 18:06:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 308.410967][T12994] binder: BINDER_SET_CONTEXT_MGR already set [ 308.417266][T12994] binder: 12991:12994 ioctl 40046207 0 returned -16 [ 308.441945][T12995] binder_alloc: binder_alloc_mmap_handler: 12993 20002000-20004000 already mapped failed -16 18:06:00 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 308.568807][T13000] binder: BINDER_SET_CONTEXT_MGR already set [ 308.575132][T13000] binder: 12998:13000 ioctl 40046207 0 returned -16 18:06:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) 18:06:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:00 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:00 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x8000) ioctl$VT_RELDISP(r3, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000400000000002f0fd54780925edd50e50ac559976b4dbd8cb59ded74"], 0x0, 0x0, 0x0}) [ 308.844782][T13008] binder_alloc: binder_alloc_mmap_handler: 13006 20002000-20004000 already mapped failed -16 [ 308.869011][T13014] binder_alloc: 13009: binder_alloc_buf, no vma [ 308.909254][T13015] binder: BINDER_SET_CONTEXT_MGR already set [ 308.915446][T13015] binder: 13010:13015 ioctl 40046207 0 returned -16 18:06:01 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:01 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xed44}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x8}, 0x8) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x104, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@binder={0x73622a85, 0xa, 0x2}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}, @flat=@handle={0x73682a85, 0x100b, 0x2}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}, @dead_binder_done, @acquire={0x40046305, 0x2}, @increfs, @clear_death, @decrefs, @exit_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@fd={0x66642a85, 0x0, r5}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/49, 0x31, 0x1, 0x34}, @flat=@binder={0x73622a85, 0x1001}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/76, 0x4c, 0x2, 0x26}, @ptr={0x70742a85, 0x1, &(0x7f0000000480)=""/101, 0x65, 0x0, 0x3b}, @flat=@weak_handle={0x77682a85, 0x1000, 0x2}}, &(0x7f00000003c0)={0x0, 0x28, 0x50}}}], 0xba, 0x0, &(0x7f00000006c0)="5512af010ff335dbf02d47b5e66c099382c140887276d304dd8e6c246effa0a8a1d788c675e4afe0a87f637c292fa6a327edf237b6c829aa23d4e31e8719eb9c1a02eea5bff94f7b06f646e38f053bc8c744efcb7f28a56045cc81d8dfa9c473a8ac969744db85da57a88174f437fea9c84aeb8bdd1dfe896f4a345fffdad7f73a36a5cd65f54e07ec24ba3926dca3fb9d74e22bb6cb13f9ad6b09f438e4583f9e5c19bed6728bbf8d11fb7647be754be7db70f7b9131f061611"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 309.231093][T13029] binder: BINDER_SET_CONTEXT_MGR already set [ 309.237382][T13029] binder: 13028:13029 ioctl 40046207 0 returned -16 18:06:01 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:01 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x5b93, 0x4, 0xda9e, 0x7, 0x0, 0x4, 0x20100, 0x7, 0x9, 0x6, 0x1, 0x3, 0xfffffffffffffffb, 0x5, 0x4, 0x5, 0x7f, 0x9, 0x6, 0x727, 0x7, 0x6, 0x80, 0x6, 0xa2f, 0xffffffffce9842fb, 0x5ee9914d, 0x100000001, 0x5, 0x800, 0x400, 0x65, 0x86, 0x6, 0xfffffffffffffff8, 0x6, 0x0, 0x1, 0x6, @perf_bp, 0x0, 0x5, 0x1, 0x8, 0x8, 0x6, 0x8}, 0x0, 0xf, 0xffffffffffffff9c, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000000400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000005, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000002000000000000004faffffff0d000010000000000048"], 0x0, 0x0, 0x0}) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) getsockopt$inet_dccp_int(r5, 0x21, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 309.472708][T13039] binder: 13038:13039 unknown command 536870912 [ 309.479057][T13039] binder: 13038:13039 ioctl c0306201 20000440 returned -22 [ 309.608228][T13041] binder: 13038:13041 unknown command 536870912 [ 309.615362][T13041] binder: 13038:13041 ioctl c0306201 20000440 returned -22 18:06:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 18:06:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0xffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000080)) [ 309.774730][T13045] binder_alloc: 13044: binder_alloc_buf, no vma 18:06:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:01 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:02 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 309.916507][T13055] binder: BINDER_SET_CONTEXT_MGR already set [ 309.923465][T13055] binder: 13054:13055 ioctl 40046207 0 returned -16 18:06:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x4000000080) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00634040000000000000000000002294f6200000000000d4e0e7c764ffd1fb63af77f2da098f81fef2000000000000000028019b1730456bcf32a0d4862cd897084c5d15beb6f786445de4d7c8ba5232cc994eb1ff7dc679ff61d0b99679c2edb5510bf332f287378e818d03718a7f19fec7a9b2816fea97b2d8cdfcefe66678466782a368fb3c9c33d5eb0210781da4d6c2f624b9cdcc57a8e3cae30000000000000000000000000000000000000000000010e40f051d3f41ad7249b81d"], 0x0, 0x0, 0x0}) [ 310.059909][T13063] binder: BINDER_SET_CONTEXT_MGR already set [ 310.066115][T13063] binder: 13061:13063 ioctl 40046207 0 returned -16 18:06:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:06:02 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 310.219307][T13071] binder_alloc: 13068: binder_alloc_buf size -7277490498736910576 failed, no address space [ 310.229760][T13071] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) 18:06:02 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 310.288249][T13073] binder: BINDER_SET_CONTEXT_MGR already set [ 310.295112][T13073] binder: 13072:13073 ioctl 40046207 0 returned -16 18:06:02 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x2}) r3 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3f) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) bind$isdn(r2, &(0x7f0000000180)={0x22, 0xef, 0x0, 0x80, 0x9}, 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000100000000000487c7f21abf6e4fe8b5950af994972ea3dfb1a9f590f51814c159ba073e8ee2a6b"], 0x0, 0x0, 0x0}) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000280), 0x4) bind$isdn(r3, &(0x7f0000000080)={0x22, 0xc27, 0x20, 0x4, 0x5}, 0x6) 18:06:02 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) [ 310.442398][T13080] binder_alloc: 13078: binder_alloc_buf, no vma [ 310.550146][T13088] binder: 13083:13088 ioctl 8912 3f returned -22 18:06:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:02 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 310.657328][T13092] binder: BINDER_SET_CONTEXT_MGR already set [ 310.663680][T13092] binder: 13091:13092 ioctl 40046207 0 returned -16 18:06:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 18:06:02 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc00, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:03 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 311.191783][T13115] binder_alloc: 13105: binder_alloc_buf, no vma 18:06:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:03 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 311.459979][T13128] binder_alloc: 13126: binder_alloc_buf, no vma 18:06:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='cpusetppp1wlan1\x00') r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000080)={0xfff, 0x8000000000, 0x15, 0x1, 0xff}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff000000106717fbf802af39d522000000000048"], 0x0, 0x0, 0x0}) ioctl$VT_RELDISP(r4, 0x5605) 18:06:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:03 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 311.699931][T13142] Unknown ioctl 1074275334 [ 311.780554][T13147] Unknown ioctl 1074275334 18:06:03 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:04 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:04 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:04 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 312.189670][T13171] binder_alloc: binder_alloc_mmap_handler: 13169 20002000-20004000 already mapped failed -16 18:06:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000400000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:04 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:04 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:04 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f398504653ffd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:04 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 312.599088][T13192] binder_alloc: binder_alloc_mmap_handler: 13188 20002000-20004000 already mapped failed -16 18:06:04 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:04 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/220, 0xdc, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x40, 0x10000, 0x8000}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e24, 0x7, @remote, 0x1}}, [0x3, 0x8, 0x7fffffff, 0x4, 0x0, 0x4010000000000000, 0x5, 0x2, 0xfff, 0x81, 0x8000, 0x7, 0x36, 0x7fff]}, &(0x7f0000000380)=0x100) 18:06:05 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 312.955498][T13212] binder_alloc: binder_alloc_mmap_handler: 13204 20002000-20004000 already mapped failed -16 18:06:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000340)={0xff, 0x9, 0x5, 0x1, 0x5, 0x4, 0x3f, 0x7, 0x0, 0x3ff000000000000, 0xc00000000000, 0x8, 0xfffffffffffffe00, 0x61d8, &(0x7f00000002c0)=""/111, 0x9c, 0x7, 0x3}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000100)=""/243) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 18:06:05 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:05 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 313.254538][T13228] binder: 13223:13228 ioctl 4c06 4 returned -22 18:06:05 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 313.312856][T13228] QAT: Invalid ioctl [ 313.337797][T13228] QAT: Invalid ioctl 18:06:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) 18:06:05 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 313.378708][T13230] binder: 13223:13230 ioctl 4c06 6 returned -22 18:06:05 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 313.491612][T13228] QAT: Invalid ioctl [ 313.518523][T13230] QAT: Invalid ioctl 18:06:05 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 313.583935][T13244] binder_alloc: binder_alloc_mmap_handler: 13240 20002000-20004000 already mapped failed -16 18:06:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x8) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000100)={0x2, 0x3, @stop_pts=0x4}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x4000) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000040)={0x8000000000000000, 0xf000, 0x9, 0xa, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000efff200004b10000004865334712ef3797e6379ca695e481d3dbd9e41d"], 0x0, 0x0, 0x0}) write$binfmt_aout(r0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xa86) 18:06:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) 18:06:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:05 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 313.781966][T13251] binder: 13250:13251 ioctl c0306201 0 returned -14 [ 313.860038][T13255] binder: BINDER_SET_CONTEXT_MGR already set [ 313.866911][T13255] binder: 13253:13255 ioctl 40046207 0 returned -16 18:06:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 313.909786][T13259] binder_alloc: binder_alloc_mmap_handler: 13257 20002000-20004000 already mapped failed -16 18:06:06 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:06:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:06 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) [ 314.183230][T13269] binder_alloc: binder_alloc_mmap_handler: 13268 20002000-20004000 already mapped failed -16 18:06:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000010000000000048"], 0x0, 0x0, 0x0}) [ 314.246595][T13275] binder_alloc: 13274: binder_alloc_buf, no vma 18:06:06 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:06:06 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 314.471220][T13286] binder_alloc: binder_alloc_mmap_handler: 13283 20002000-20004000 already mapped failed -16 [ 314.505271][T13287] binder: 13285:13287 ioctl c0306201 0 returned -14 18:06:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r4, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7e}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x84}}, 0x48004) 18:06:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:06 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:06 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 314.691175][T13297] binder: BINDER_SET_CONTEXT_MGR already set [ 314.697788][T13297] binder: 13292:13297 ioctl 40046207 0 returned -16 18:06:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000fbff00000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 314.817755][T13302] binder_alloc: binder_alloc_mmap_handler: 13300 20002000-20004000 already mapped failed -16 18:06:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:07 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:07 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2d8000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x1, 0x0, {0x200, 0x3, 0x701f, 0x8, 0x5, 0x7, 0x49b7fbe678b5adb3, 0x7}}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x3, 0x6, 0x400) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000100)=0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0023405c7b2cb200000000000000002000000000000000faffffff0000001000000000004863470adcfc1454242d79a34afea5e1a9462988a084baa3bf5f6c26521364f67f2e4eb66d526e2fdecd"], 0x0, 0x0, 0x0}) [ 315.150085][T13316] binder_alloc: binder_alloc_mmap_handler: 13313 20002000-20004000 already mapped failed -16 18:06:07 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 315.241778][T13319] binder_alloc: 13318: binder_alloc_buf, no vma [ 315.286860][T13325] binder: BINDER_SET_CONTEXT_MGR already set [ 315.293731][T13325] binder: 13320:13325 ioctl 40046207 0 returned -16 18:06:07 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:07 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 315.338986][T13328] binder: 13320:13328 unknown command 1547707136 [ 315.345607][T13328] binder: 13320:13328 ioctl c0306201 20000440 returned -22 18:06:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f00000000c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@fd={0x66642a85, 0x0, r3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x1, 0x0, 0x3}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}, 0x1400}], 0x7, 0x0, &(0x7f0000000140)="06028ef81e2b58"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000001000000000000000020fdff0000000000000000ff00000010000000000048"], 0x0, 0x0, 0x0}) [ 315.583677][T13336] binder_alloc: binder_alloc_mmap_handler: 13332 20002000-20004000 already mapped failed -16 18:06:07 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 315.643817][T13340] binder_alloc: 13339: binder_alloc_buf, no vma 18:06:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:07 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 315.707863][T13344] binder: BINDER_SET_CONTEXT_MGR already set [ 315.714710][T13344] binder: 13342:13344 ioctl 40046207 0 returned -16 18:06:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:08 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 316.028963][T13356] binder_alloc: 13355: binder_alloc_buf, no vma [ 316.337728][T13369] IPVS: ftp: loaded support on port[0] = 21 [ 316.449262][T13369] chnl_net:caif_netlink_parms(): no params data found [ 316.492753][T13369] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.499897][T13369] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.509162][T13369] device bridge_slave_0 entered promiscuous mode [ 316.518261][T13369] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.525706][T13369] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.534595][T13369] device bridge_slave_1 entered promiscuous mode [ 316.561975][T13369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.574471][T13369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.604302][T13369] team0: Port device team_slave_0 added [ 316.613583][T13369] team0: Port device team_slave_1 added [ 316.686113][T13369] device hsr_slave_0 entered promiscuous mode [ 316.723062][T13369] device hsr_slave_1 entered promiscuous mode [ 316.779805][T13369] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.787366][T13369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.795306][T13369] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.802614][T13369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.874448][T13369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.894923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.906061][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.915877][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.925320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.943777][T13369] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.958597][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.967546][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.974907][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.993743][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.003885][ T3350] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.011025][ T3350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.045640][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.057325][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.073574][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.090084][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.108342][T13369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.120592][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.130639][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.165858][T13369] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) listen(0xffffffffffffffff, 0x0) 18:06:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000180)={0x0, 0x8, 0x0, {0x0, @sliced}}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x250200) unlinkat(r3, &(0x7f0000000080)='./file0\x00', 0x200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(r2, 0x0, r3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x32f, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32], @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRES32=r2, @ANYRESDEC=0x0, @ANYRES32=r4]], 0x0, 0x0, 0x0}) 18:06:09 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:09 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 317.345144][T13377] binder_alloc: 13376: binder_alloc_buf, no vma [ 317.366883][T13383] binder: 13380:13383 unknown command 37748743 [ 317.373715][T13383] binder: 13380:13383 ioctl c0306201 20000140 returned -22 18:06:09 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x1) rt_sigtimedwait(&(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x12600, 0x0) r4 = eventfd(0x7fff) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f00000000c0)={0x0, r4, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x16) 18:06:09 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:06:09 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 317.705911][T13400] binder: BINDER_SET_CONTEXT_MGR already set [ 317.712000][T13400] binder: 13396:13400 ioctl 40046207 0 returned -16 [ 317.736542][T13401] binder_alloc: 13394: binder_alloc_buf, no vma 18:06:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$poke(0x4, r4, &(0x7f0000000080), 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:09 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 18:06:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 318.090960][T13418] binder_alloc: 13412: binder_alloc_buf failed to map pages in userspace, no vma 18:06:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:10 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/binder#\x00', 0xfffffffffffffffd) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xe8, 0x101000) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000140)=0x89) keyctl$describe(0x6, r3, &(0x7f00000000c0)=""/31, 0x1f) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:10 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 318.254602][T13425] binder_alloc: 13424: binder_alloc_buf, no vma 18:06:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) 18:06:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x8000000000000000) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048aa6e6afdadfe6da4b1ab2d8e6e18e7d26fe416c2319c890220705ea904e9b22190ff00beb098875f1b02703d296db50f7b82ef664fd9ca3cc0416d7a48b790cad2b069d0cc1a3ea57e072aced813156430071f4ef356230f42a628eebb3afbc9576717135a41e4c533aa6b1e00a3195990af0b5f41bdf3b536e6e77916b626caef5374eac911f37bd022d188dd6d7710da77ed23d62f055180aeb42cb73d1fa3aee63bf956b6cf7da905993c"], 0x0, 0x0, 0x0}) 18:06:10 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:10 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 18:06:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) [ 318.756851][T13457] binder: BINDER_SET_CONTEXT_MGR already set [ 318.763191][T13457] binder: 13455:13457 ioctl 40046207 0 returned -16 18:06:10 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:10 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f00000000c0)={0x138000000000000, 0x9, 0x1, 0x4, 0xffffffff, 0x6, 0x1, 0x7}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz1', "f6ab940c71c8f3f2520f8e275a147a62babd85eed7358e11928408160837bb547ff5f43ee559bd96a7a7fb71795488ccf1b9f27e4f2a27ed63301e69"}, 0x40) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000140)=""/191) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0xfffffffffffffeff, 0x0, &(0x7f0000000080)=ANY=[], 0x205, 0x0, 0x0}) [ 318.857405][T13465] binder_alloc: 13440: binder_alloc_buf failed to map pages in userspace, no vma 18:06:11 executing program 5: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:06:11 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:11 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@free_buffer, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x11d800, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:11 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:11 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@free_buffer, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 319.425348][T13496] binder: BINDER_SET_CONTEXT_MGR already set [ 319.431762][T13496] binder: 13494:13496 ioctl 40046207 0 returned -16 18:06:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0xfffffffffffff3ee, 0xfffffffffffffff9, 0x1, 0x2, 0x9, 0x4}) set_tid_address(&(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x2, 0x400, 0x101, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:11 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:06:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 319.623043][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.629575][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 319.665856][T13506] binder: 13502:13506 ioctl 560a 200000c0 returned -22 [ 319.790212][T13513] binder: BINDER_SET_CONTEXT_MGR already set [ 319.796684][T13513] binder: 13510:13513 ioctl 40046207 0 returned -16 [ 320.023661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.030297][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 320.103231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.109990][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:06:12 executing program 5: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:06:12 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@free_buffer, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000310000000000048"], 0x0, 0x0, 0x0}) 18:06:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003600)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x24}], 0x10}}], 0x1, 0x0) 18:06:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) 18:06:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000040)=""/161) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000080)={0x36, 0xa, 0x0, "1fff03000000000020421558036177e485000000000000000000000000000080"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) memfd_create(&(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400000000000003) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00634040000000000000000000070000000000faffffff00000096dae759000048493cefc3dd23a50f6cad93cdf5ce6bc962b8fdffab98db1f6a0e110b8abf36a8c307b57cfc7149b8121b1358d0810ae7cdf43e3406cc8153647602286db65eeb9c645ad2296f09de22086149685fc6c30471e619298c4ff85ea4125c4296cd8d7a93f16225d2db11c1a9012bc215e4023638293eb5a2f93ac0c323412b38"], 0x0, 0x0, 0x0}) [ 320.822907][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.829487][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:06:12 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x4, @pix_mp}}) [ 320.994096][T13547] QAT: Invalid ioctl 18:06:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000040), r0, &(0x7f0000000080), 0x6, 0x1) [ 321.143003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.149559][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:06:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000723000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:06:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/255) 18:06:13 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, &(0x7f0000000080), 0x6, 0x1) 18:06:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:13 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) 18:06:13 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:13 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000280)=[@dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_int(r0, 0x0, 0x0) 18:06:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000000, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:14 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 18:06:14 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) 18:06:14 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:06:14 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:06:14 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x6, 0x1) 18:06:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000d20d1e0726f59858ffff00005e00000000000000"], 0x0, 0x0, 0x0}) 18:06:14 executing program 5: msgget(0x2, 0xfffffffffffffffd) 18:06:14 executing program 3: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:06:14 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:14 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:06:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 322.658635][T13619] binder: BINDER_SET_CONTEXT_MGR already set [ 322.664942][T13619] binder: 13618:13619 ioctl 40046207 0 returned -16 18:06:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x6, 0x1) 18:06:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7fff, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x401}, &(0x7f0000000100)=0x8) 18:06:14 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:14 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:06:15 executing program 3: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:06:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000680)={0xfffffffffffffff5, 0x0, @ioapic={0x700}}) 18:06:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x0, 0x1) [ 323.076094][T13640] binder: BINDER_SET_CONTEXT_MGR already set [ 323.083018][T13640] binder: 13639:13640 ioctl 40046207 0 returned -16 18:06:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000002de062ec5f5d110d15aa0000000048"], 0x0, 0x0, 0x0}) 18:06:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008010500d, 0x0) 18:06:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x0, 0x1) 18:06:15 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:06:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r2, r4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 323.507119][T13667] binder: BINDER_SET_CONTEXT_MGR already set [ 323.513686][T13667] binder: 13666:13667 ioctl 40046207 0 returned -16 18:06:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 18:06:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x100000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) ioctl(0xffffffffffffffff, 0x8001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) 18:06:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x0, 0x1) 18:06:15 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:06:15 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 18:06:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000c1b4db"], 0x0, 0x0, 0x0}) 18:06:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) [ 323.936911][T13689] binder: 13688:13689 ioctl c0306201 0 returned -14 18:06:16 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000100)=ANY=[]) 18:06:16 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) 18:06:16 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:06:16 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 18:06:16 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000973aa654de01569a0000002000007bab8cfd00faffffff0000"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8000) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000000c0)) 18:06:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgrp(0xffffffffffffffff) getpgid(0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:06:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 324.375699][T13711] binder: 13708:13711 ioctl c0306201 0 returned -14 18:06:16 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:06:16 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x20) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000480)={{0x2, 0x103, 0x5, 0x401, 0x3, 0x95}, 0x3e3, [0xfffffffffffffffe, 0x2, 0x375, 0x2, 0x1, 0x5, 0x9c, 0xfffffffffffffffc, 0x8b, 0x10001, 0x0, 0x3, 0x200, 0x104, 0x8, 0x9, 0x5, 0x3f, 0x4, 0x1, 0x0, 0x6, 0xa54, 0x9, 0xffffffffffffff81, 0x81, 0x622, 0x7, 0x0, 0xfffffffffffffff9, 0x3f, 0x7, 0x3, 0x8, 0x401, 0xe9d9, 0x24000000000, 0x401, 0x7, 0x8, 0xcc9, 0x6993, 0x7f, 0x4, 0x1, 0x71, 0x4, 0x0, 0x24000000000, 0x5, 0x9, 0x10001, 0x3, 0x7fff, 0x3, 0xecc, 0x2, 0x80000001, 0x338a, 0x8, 0x8b907af, 0x200, 0x7, 0x8, 0x100000001, 0x7, 0x7, 0x1ff, 0x7, 0x10001, 0x1, 0x800, 0x800, 0x1, 0x3ace7179, 0x9, 0x1ff, 0x401, 0x9, 0x100000001, 0x7, 0xffffffffffffbafb, 0x6, 0x9, 0x100000000, 0x3, 0x2, 0x3e, 0x8, 0x1, 0xc1ff, 0x3, 0x80000001, 0x7, 0x4, 0x5, 0x5, 0x0, 0x25, 0x7, 0x4, 0x2, 0x401, 0x0, 0x800, 0x5, 0x401, 0xfff, 0x5, 0x5, 0x1, 0x6, 0x8, 0xc0, 0x0, 0x15d, 0x10000, 0x8, 0x1f, 0x101, 0xfffffffffffffff8, 0x2, 0x6e0, 0x3, 0x4, 0x401, 0x32b, 0x10000, 0x4, 0x9, 0x7ff, 0x0, 0x9, 0x0, 0x70000000, 0x193, 0x7fff, 0x6, 0x2b, 0x5, 0x5, 0x7, 0x8, 0x6, 0x2d0, 0x9, 0x6, 0x1, 0x3f, 0x8001, 0x4, 0x3, 0x1, 0x6cce, 0x5, 0x7, 0x1, 0x1, 0x200, 0x4, 0x1, 0x7fff, 0xfffffffffffffff8, 0x8, 0xfe0, 0x1, 0x7f, 0x5, 0x4, 0x1, 0xc1f, 0x8, 0x4, 0xa5b, 0x100000001, 0xf85f, 0x0, 0x8, 0x4, 0x10000, 0x4, 0x8, 0x0, 0xfffffffffffffbff, 0x80, 0xfffffffffffffffc, 0x9, 0x4, 0x3, 0xde, 0x5, 0xe9d3, 0x2260d598, 0x100, 0xfffffffffffffa68, 0xfffffffffffffffa, 0x1ff, 0x7, 0x80000001, 0x7ff, 0x100000001, 0x4, 0x1f, 0x9, 0x0, 0xfffffffffffffff7, 0xd5, 0xfb9, 0x6, 0xa2c, 0x8, 0x3, 0x7, 0xffffffffffffffe1, 0x20, 0x0, 0xffffffff, 0x1, 0x9, 0x5, 0xffffffff, 0x9, 0x3, 0x9, 0x401, 0x74, 0x59, 0x5, 0x5, 0xb2c7, 0x8001, 0x8, 0x0, 0x9, 0xffffffff, 0x7, 0x7, 0x1, 0x9, 0xffffffffffffff93, 0x7e, 0x8, 0x2a, 0x10000, 0x1, 0x200, 0x5, 0x80000000, 0x6, 0x8, 0x8, 0x3013, 0x1, 0x81, 0x1, 0x7fff, 0x6, 0x5, 0xffffffffffffffff, 0x3ff, 0x1, 0xf5, 0x8000, 0x100000000, 0x4, 0x1f, 0x3, 0x0, 0x4, 0xce, 0x2, 0xd9, 0x9f, 0x10001, 0x1, 0x8000, 0x1, 0x2, 0x800, 0x6, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffffff7, 0x100000001, 0x100000000, 0xff, 0x8001, 0x1, 0x7, 0x14, 0x5, 0x0, 0x7fff, 0x7, 0x80000001, 0x8, 0x3, 0x800, 0x3, 0x3ff, 0x6, 0x9, 0x3, 0x180000, 0xff, 0x80000000, 0x1, 0xce, 0x7, 0x1ff, 0x7, 0x48f0c944, 0xa84f, 0x80, 0x0, 0x400000, 0x8, 0x1, 0xffffffffffff8001, 0x2, 0x8, 0x401, 0xce, 0x3, 0x0, 0x400, 0x8, 0x10001, 0x9, 0x1, 0x6, 0x8, 0xb6c, 0x7fff, 0x4, 0x180c, 0x0, 0x2, 0x7, 0xffff, 0xfffffffffffffff7, 0x9, 0x337c00000000000, 0x2, 0x0, 0x4, 0x80000000, 0xffffffff, 0x4, 0x0, 0x1, 0xffffffffffffff00, 0x7ff, 0x3, 0x80000001, 0x4, 0x80e, 0x101, 0xfffffffffffffffb, 0x5, 0x400, 0x100000001, 0x3, 0x8001, 0x2, 0x4, 0x8, 0x5, 0xff, 0x7f, 0x40, 0x3f, 0x4, 0x3, 0x9, 0xc65, 0x3, 0x8, 0x4, 0x8, 0x6, 0xfffffffffffffffd, 0x100000001, 0x7, 0x20, 0x8, 0x3, 0x1, 0x7, 0x7f, 0x9, 0xff, 0x4, 0x2, 0x8000, 0x101, 0x1, 0xeacc, 0x3, 0x3, 0x8, 0x7f, 0x7ff, 0x5, 0x5, 0x0, 0x5, 0xffffffff, 0x5, 0x6, 0x9, 0x5, 0x3, 0x0, 0x9, 0xff, 0x0, 0x1f, 0xffff, 0xce1, 0x7, 0xffffffff83bc27bc, 0x0, 0x1000, 0x5, 0xffffffff, 0x8, 0x3fdc, 0xffffffffffff8506, 0x6, 0x1, 0x0, 0x2, 0xfffffffffffffffa, 0x9c, 0x2, 0x81, 0x7, 0x2, 0x8, 0x1f, 0x0, 0x2, 0xe5a, 0x3, 0x76, 0x7, 0x7d, 0x0, 0x0, 0x2, 0x2008000, 0xffffffffffff0a11, 0x5, 0x400, 0x2, 0x7fffffff, 0x6, 0x8, 0x100, 0x1000, 0x8001, 0x3, 0x7, 0x9a, 0xffff, 0x0, 0xfffffffffffeffff, 0x4, 0x8, 0x726, 0x9, 0x4, 0x37, 0x9fa2, 0x480000000000, 0x3ff, 0x3, 0x0, 0xa05, 0x4, 0x2, 0x101, 0x8, 0x6e, 0xfff, 0x4, 0x47f, 0xd1e, 0x1, 0xb76, 0x1, 0x4, 0x1ff, 0x8da, 0x3, 0x6, 0x1ff, 0x7f, 0xbc41, 0x101, 0xfffffffffffffff7, 0x5c7, 0x0, 0xffffffff7fffffff, 0x4be, 0x8, 0x1000, 0x887, 0x8, 0xff, 0x4, 0x7fff, 0xc08a, 0x0, 0x8000, 0x10000, 0xc70, 0x5, 0x6, 0x3, 0x8001, 0x40, 0x1, 0x0, 0xfffffffeffffffff, 0x5, 0x3, 0xfffffffffffffc00, 0x3, 0x3, 0x3f, 0x5, 0xffff, 0x4, 0x6, 0x4, 0x9, 0x7, 0x4, 0x5, 0x8, 0x4, 0x504d, 0x8, 0x8, 0x400000000, 0x3, 0xba, 0x4, 0xe98ae78, 0x200, 0x4ee0, 0x6, 0x4, 0x2, 0xffffffffffff586a, 0x9, 0x3d, 0x5, 0x6, 0x3, 0x3, 0x140, 0x6, 0x2, 0xb77a, 0x100000000, 0x6, 0x80, 0x9, 0xee, 0x9, 0x3, 0x2, 0xb6fb, 0x90d9, 0x2, 0xa167, 0x7, 0x40, 0xd0, 0x7e, 0x8, 0x3ff, 0x3, 0x3f, 0x3, 0x200, 0x5, 0x4, 0x600000, 0x5, 0x5, 0x6, 0x8000, 0x2, 0x51, 0x0, 0x2, 0x7ff, 0x8, 0x57, 0xfffffffeffffffff, 0x2, 0x1, 0x800, 0x7, 0x20000000000, 0x0, 0x1, 0x3, 0x8, 0x10001, 0x1ff, 0x80000000, 0x6, 0x0, 0xd5b6, 0x24d, 0x585, 0x200, 0x3, 0x0, 0x2, 0x2, 0x6, 0x9, 0x6, 0x7, 0x6, 0x10001, 0x1ff, 0x9686, 0x81, 0x1, 0x5, 0x8, 0x4, 0x0, 0x3ff, 0x3, 0x70, 0x0, 0x5, 0x4, 0x3, 0xcefb, 0x2, 0xffffffff, 0x2, 0x9, 0x4c6, 0x1, 0x1000, 0x2, 0x9, 0x1f, 0xff, 0x2, 0x30000000000000, 0x53e, 0x80000001, 0x2, 0x5, 0x100000000, 0x101, 0x2, 0x8, 0x9, 0x6, 0x6, 0x1000, 0x100000000, 0x8ede, 0x7f, 0x100, 0x1000, 0x5, 0x8, 0x5, 0x2000000, 0x100000000, 0x7fbceabc, 0x20, 0x8, 0x6, 0x3fc0, 0x8, 0x2, 0x5, 0x1b, 0x7, 0xf03, 0x7f, 0x6, 0x5, 0x1f, 0x1f, 0x5, 0x7fff, 0x600c, 0x7, 0x100, 0x2, 0x3, 0x100000000, 0x80, 0x5, 0x1f, 0x1de, 0xffffffffffffb8b5, 0x5, 0x2, 0x6, 0x8, 0xc, 0x5, 0x8, 0x7, 0x9, 0x1, 0x100, 0xfffffffffffffffe, 0x8000, 0x2, 0x80000000, 0x80000001, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x1a11, 0x5, 0x8, 0x9, 0xfffffffffffffffe, 0x1ff, 0x4, 0x0, 0x7, 0xffffffffffff5d3a, 0x8, 0x0, 0x84, 0x653, 0x1ff, 0x7, 0x5, 0x0, 0x3, 0x8000, 0x2, 0x5, 0x7, 0x1, 0x6, 0x6, 0x7fffffff, 0x1370, 0x6, 0x8001, 0x3cf1138b, 0x3ff, 0x7, 0xfffffffffffffff8, 0x1, 0x1ff, 0x1ff, 0x2, 0x0, 0x56, 0x1, 0xfff, 0xfffffffffffffff9, 0xac8c, 0xffffffff, 0x2, 0xffff, 0x6, 0x0, 0x9, 0xf764, 0x5, 0x4, 0x1f, 0x6, 0x32ec, 0x4, 0x6, 0x1, 0x3, 0x0, 0x9, 0xe00000000, 0x8, 0x5, 0x6, 0x1, 0x13c3, 0x8, 0x9, 0x7fffffff, 0xfff, 0x9, 0x481, 0x4, 0x106ffc4c, 0x100000001, 0x0, 0x1, 0x1, 0x9, 0x8, 0x1, 0x5, 0x3, 0xfffffffffffffffc, 0x58, 0x608, 0x7, 0x8, 0x3, 0x80000000000, 0x9, 0xbb, 0x3, 0x1943, 0x2, 0x7f9b, 0x8, 0x7, 0x7, 0x2, 0xd89, 0x7, 0x9, 0x1000, 0x2d2, 0xd094, 0x1, 0x7, 0x800, 0x1ff, 0xffffffffffffdf60, 0x9b, 0x7, 0x1, 0x9, 0x4, 0x3ff, 0x96, 0x7fffffff, 0x401, 0xcc, 0x3, 0x40, 0x6, 0x3f, 0xc20, 0x4, 0x0, 0x4e4, 0x3, 0xb9, 0x649d, 0xffffffffffffff7f, 0x80000001, 0x67e, 0xd000000000000, 0xc8, 0x4000000000, 0x5, 0x5, 0x7, 0x9, 0x7, 0x5, 0x7, 0x6, 0x8000, 0x3c4, 0x5, 0xd9, 0x6, 0x9b, 0x1, 0x3, 0x0, 0x3, 0x6, 0x5, 0x9, 0x97f, 0x7fffffff, 0x1, 0x2d, 0x80, 0x2, 0x30e, 0xffff, 0x7, 0x9f6, 0x5, 0x7f, 0x958e, 0x0, 0x0, 0x4, 0x80000001, 0x9, 0x7fffffff, 0x100000000, 0x8001, 0x2, 0x7ff, 0x4e7, 0x2, 0x1, 0xc51, 0xfffffffffffffff2, 0x7ff, 0x100, 0x5, 0x7, 0x7fffffff, 0x2, 0x6, 0x9e5e, 0x8589, 0x6, 0x6, 0x40, 0x100000001, 0x1, 0x0, 0x0, 0x4aa3, 0xffff, 0x80, 0x0, 0x9, 0x5, 0x2, 0x0, 0x80000001, 0x280000000000, 0x6, 0x40, 0xfff, 0x40, 0x2d, 0x1, 0x1, 0x6, 0x9f6, 0x47, 0xffff, 0x4, 0x7, 0x5799df23, 0x7, 0xff, 0x100000000, 0x7ff, 0x7, 0x2, 0x8, 0x0, 0x7, 0xa889, 0x5, 0x1, 0x1f53c0000000, 0x5, 0x5, 0x8, 0x8, 0xffff, 0x9, 0x5, 0x6, 0xfff, 0x4, 0x6, 0x100000000, 0x5, 0x8001, 0x2, 0x4, 0x3ff, 0x2, 0x7, 0xfff, 0x40, 0x2, 0x10000, 0xfffffffffffffffe, 0x8, 0x7, 0x8, 0x80000001, 0x5, 0x4917, 0x0, 0x1ff, 0x401, 0x7, 0xef, 0x9, 0x0, 0xfffffffffffffffb, 0xf124, 0x7, 0x0, 0x3, 0x7, 0x8, 0x2e, 0x200, 0x45c, 0x10001, 0x3, 0xffffffffffffff34, 0x40]}) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x8000) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xda10000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x25, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff0000001000000000004860bf79812b9e7fa68bcaa9cdef7567008e4a1980308b9c546f9a5daec261bc79e3dffd1dd3c773fe66e0875b2912a6295f76827930334189507adb5625bbcb1d3648402e7ffb73349b81ea7003811ffcfc95adb5d95e1064420dacc6fa37142ca915daaabe8418ea391fea4cdbf00da10a0377f04de80caf6bee6db644d5"], 0x1ef, 0x0, 0x0}) pipe(&(0x7f0000000100)) [ 324.787789][ C1] net_ratelimit: 1 callbacks suppressed [ 324.787819][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.866267][T13732] binder: 13727:13732 ioctl c0306201 0 returned -14 18:06:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x1000004, 0x1030, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000040)={0x2, 0xffffffff, 0x3, 0x76e6, 0x925, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:17 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:17 executing program 2: clock_gettime(0x3, &(0x7f0000000180)) [ 325.171248][T13741] binder: BINDER_SET_CONTEXT_MGR already set [ 325.177412][T13741] binder: 13737:13741 ioctl 40046207 0 returned -16 18:06:17 executing program 2: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 18:06:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) [ 325.276026][T13741] binder_alloc: 13736: binder_alloc_buf, no vma 18:06:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x280000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0xff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 325.410380][T13747] binder_alloc: binder_alloc_mmap_handler: 13745 20ffe000-20fff000 already mapped failed -16 [ 325.469208][T13749] binder_alloc: binder_alloc_mmap_handler: 13745 20ffe000-20fff000 already mapped failed -16 18:06:17 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 18:06:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 18:06:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000300)=0x1ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000280)={0x1, &(0x7f0000000100)=""/97, &(0x7f0000000240)=[{0x0, 0x61, 0x0, &(0x7f0000000180)=""/97}]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000073f6e14600000000002006000000000000faffffff00000010000000000048ca2ae065bd9df1d3a06c82ccbd29be6134d52dcd19acf2efad7d04f7e0e2b72e23fb7c7c961f14d832ee6442740d27cb51ab480e4033d1d5e0c7c9cf95b56408bb063b109a4aca39d96abaeaea5b6a8cdc14ff8a938bf0bd900575cca44f4f"], 0x0, 0x0, 0x0}) [ 325.826298][T13764] binder: BINDER_SET_CONTEXT_MGR already set [ 325.833082][T13764] binder: 13763:13764 ioctl 40046207 0 returned -16 18:06:18 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:06:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 18:06:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) time(&(0x7f0000000340)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8280, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x3, 0x3, 0x1ff, 0x401]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x13}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000240)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:18 executing program 1: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 326.297169][T13777] Unknown ioctl 21505 [ 326.385267][T13781] binder: BINDER_SET_CONTEXT_MGR already set [ 326.391634][T13781] binder: 13774:13781 ioctl 40046207 0 returned -16 [ 326.488135][T13777] binder_alloc: 13772: binder_alloc_buf, no vma 18:06:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000000)='/dev/binder#\x00'}, 0x30) syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x80000) r3 = fcntl$dupfd(r0, 0x406, r2) fchdir(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) ioctl$int_out(r2, 0x5462, &(0x7f0000000100)) 18:06:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:06:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 326.939255][T13788] binder: 13785:13788 ioctl 8912 400204 returned -22 18:06:19 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 327.031792][T13794] binder: 13785:13794 ioctl 8912 400204 returned -22 18:06:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000340)={0x0, 0x0}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000440)={0x0, 0xdd7, [0x0, 0x87, 0x2, 0xb6a3, 0x6], 0xf1}) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 18:06:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) clock_gettime(0x6, &(0x7f0000000040)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4f8200, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x4) 18:06:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000100029080000000000000000030000000800010011000000"], 0x1c}}, 0x0) [ 327.517405][T13810] binder: BINDER_SET_CONTEXT_MGR already set [ 327.524014][T13810] binder: 13809:13810 ioctl 40046207 0 returned -16 [ 327.541916][T13810] binder_alloc: 13803: binder_alloc_buf, no vma 18:06:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000500faffffff0000001000000000004800000000000000"], 0x0, 0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2100) [ 327.704412][T13815] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:06:19 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000ac0)=""/68) 18:06:19 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x822dcafb839454) [ 327.846340][T13817] binder: BINDER_SET_CONTEXT_MGR already set [ 327.852679][T13817] binder: 13816:13817 ioctl 40046207 0 returned -16 [ 327.873624][T13817] binder_alloc: 13803: binder_alloc_buf, no vma [ 327.934232][T13808] syz-executor.1 (13808) used greatest stack depth: 50048 bytes left 18:06:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:06:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:20 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x89, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x4, 0x0, 0x0, &(0x7f0000000140)=""/115, 0x73}}], 0x1, 0x0, 0x0) 18:06:20 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 18:06:20 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 328.326408][T13843] binder: BINDER_SET_CONTEXT_MGR already set [ 328.332701][T13843] binder: 13834:13843 ioctl 40046207 0 returned -16 [ 328.341093][T13843] binder_alloc: 13835: binder_alloc_buf, no vma 18:06:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 18:06:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="b2cd013e"], 0x4) 18:06:20 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x78000204, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/194) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x181000, 0x0) ioctl$HIDIOCINITREPORT(r4, 0x4805, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:06:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@broadcast, @local]}]}}}], 0x18}, 0x0) [ 328.696536][T13856] binder: BINDER_SET_CONTEXT_MGR already set [ 328.703172][T13856] binder: 13855:13856 ioctl 40046207 0 returned -16 [ 328.727778][T13856] binder_alloc: 13835: binder_alloc_buf, no vma 18:06:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) 18:06:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:06:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x0, 0x2b, &(0x7f0000000040)="1b7dc7a2e78612f16769e9525af0be76a04ad9968fc43d9b5388f178d7986b3f026e09083e1588c7b15894"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r5 = getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) r10 = getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000008c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000600)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) r13 = getegid() sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="e9c898a1ddc973af392371708570ac450f3c0f6d25cf4eaf1c9faef225f1638e111e7be3651fd13ae57afac3e8b892df931899c3d492c55a5c50bc3fe4906f0594b02d583ba450e1006cfe48376bacf28b45ab6e768893eebb9d0c75ce1429a63a229ddccf5b41", 0x67}, {&(0x7f0000000240)="e73ea3f8fd277af55a5e33650ca8bfb8dfbaeaa2b136955709c9cae452c2f8b38df77b15db2138a3d17a2c04e658fa19c5a3457087d365708ebb0f5cf565188829049676201db3e8bf27f6bc0efbfc035838ea25491ea41d8a05d57ef68e2e2fc4ba88b53e06e87b05f0c0d623a99bac3582beb77cbf6f375a30c2b70d0252233033c7df03e4affd478e90a303263061e36d1cfd1aabd09b", 0x98}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000002c0000000000000001000000da31dddb", @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x8850}, 0x4000000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) prctl$PR_GET_SECCOMP(0x15) 18:06:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(r1) write$evdev(r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lseek(0xffffffffffffffff, 0x0, 0x4) 18:06:21 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:21 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup(r1) sendfile(r0, r1, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lseek(0xffffffffffffffff, 0x0, 0x4) close(r0) 18:06:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x900, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000080)=0x7) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="677304fe970063404000000000000000000000002000000000000000faffffff0000001000"], 0x0, 0x0, 0x0}) 18:06:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 18:06:21 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) [ 329.467640][T13890] binder: BINDER_SET_CONTEXT_MGR already set [ 329.473995][T13890] binder: 13888:13890 ioctl 40046207 0 returned -16 [ 329.507367][T13890] binder: 13888:13890 unknown command -33262745 [ 329.514272][T13890] binder: 13888:13890 ioctl c0306201 20000440 returned -22 18:06:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 18:06:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:06:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r2 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x180, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000040)=""/149) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) [ 329.975474][T13910] binder: BINDER_SET_CONTEXT_MGR already set [ 329.981722][T13910] binder: 13908:13910 ioctl 40046207 0 returned -16 [ 330.052586][T13910] binder_alloc: 13884: binder_alloc_buf, no vma 18:06:22 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x100) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='/dev/dsp#\x00', &(0x7f0000000080)='./file0\x00', r3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:22 executing program 1: 18:06:22 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009004f08bb0430094ad2000000010902120001000000000904980000d304e800"], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001700)={0xa4, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:06:22 executing program 1: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:06:22 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xec, "43bd3f5d4ae57e0750113d9aff99508de5805e62e2adf7e4bf4731ba8ecc138b55b82e097fce39e37ea454081b8594b6dd5789a581e8636f0756cfb84527fc4e4a9e374a80fdf2af7a83d865c493c233aec60aba811b3c30d833817a83cda94df146b0b753d7f21af0722223fefc5021eb46c3e48c1df5f72a44c44fe819ddf6ea8b8a8f1ae6ea57a1f35f77ee6e8b703ec8a0ff0a92b3210e198d5d0dd872b111c7bd71a342618682982e7ac7c4178491573691f954b214454c1a4733194a2e5cd52e58f0511543fc91b1822ee3c701ed24dd7014959001ba37854e478f8092a328d137f62ac935ecebfc36"}, &(0x7f0000000140)=0x110) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000020000000000000000002000445a2db893590000"], 0x0, 0x0, 0x0}) 18:06:22 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 18:06:23 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 18:06:23 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) [ 330.980549][T13933] binder: BINDER_SET_CONTEXT_MGR already set [ 330.986774][T13933] binder: 13932:13933 ioctl 40046207 0 returned -16 [ 331.002858][ T2886] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:06:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x440440, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8000000004) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = semget(0x3, 0x7, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x8000, 0x2]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xffffffc9, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000002000000000000000faffffff00000010000000000048"], 0x0, 0x0, 0x0}) 18:06:23 executing program 1: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:06:23 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) [ 331.248181][ T2886] usb 4-1: Using ep0 maxpacket: 8 [ 331.368516][T13950] binder: 13946:13950 ioctl 8912 8000000004 returned -22 [ 331.404549][ T2886] usb 4-1: config 0 has an invalid interface number: 152 but max is 0 [ 331.413543][ T2886] usb 4-1: config 0 has no interface number 0 [ 331.419875][ T2886] usb 4-1: New USB device found, idVendor=04bb, idProduct=0930, bcdDevice=d2.4a [ 331.421269][T13950] binder: 13946:13950 ioctl 8912 8000000004 returned -22 [ 331.429130][ T2886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.529570][T13955] binder: BINDER_SET_CONTEXT_MGR already set [ 331.535819][T13955] binder: 13951:13955 ioctl 40046207 0 returned -16 [ 331.540953][ T2886] usb 4-1: config 0 descriptor?? 18:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000440)={0x0, 0xdd7, [0x6, 0x87, 0x2, 0xb6a3, 0x6], 0xf1}) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) [ 331.619199][ T2886] hub 4-1:0.152: ignoring external hub 18:06:23 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000280)=[@free_buffer, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/97, 0x61, 0x1, 0x1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/197, 0xc5, 0x1, 0x38}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x99, 0x0, &(0x7f0000000340)="b89148d862184d81fb1f4204b55d4d20a3010b351bb59798817c27f3d89c07b17716eb570b08ea223c34bce3ce161d7be78b34219da5b85ef01d6d7fa6bbd87c01f4f96eaf6419adcc1fcc85cb101e7a23a52620bcb4611c5bc2ab1709961838a15795df37e7dc7a8e525ea955379abffd7cfbfcfbb2eb37f96b07f128e9645ed89bfc31326b2b21b5fe051a8480d187ed9a5078e30a39da2d"}) 18:06:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000adf79cc0032d7891d79cb5cfaf7d6a0800080036d38ebcf7000000000000faffffff0000001022b5f40000000000488c39d065eaaeaafdb1dc5709d8c94c5733bc89af5fb754d00df5044a93d7f74d43fff60853812e58bd7eeff19860b94a973242fa75017b7bb02034ceed2816f8dc0dd451c3a70561e8bafe14f7b2ae87f53edd64473a2dfec9"], 0x0, 0x0, 0x0}) [ 331.792788][ T2886] ================================================================== [ 331.801040][ T2886] BUG: KMSAN: uninit-value in ax88178_bind+0x635/0xad0 [ 331.808011][ T2886] CPU: 0 PID: 2886 Comm: kworker/0:2 Not tainted 5.2.0+ #15 [ 331.815305][ T2886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.825498][ T2886] Workqueue: usb_hub_wq hub_event [ 331.830566][ T2886] Call Trace: [ 331.833896][ T2886] dump_stack+0x191/0x1f0 [ 331.838268][ T2886] kmsan_report+0x162/0x2d0 [ 331.842811][ T2886] __msan_warning+0x75/0xe0 [ 331.847360][ T2886] ax88178_bind+0x635/0xad0 [ 331.852094][ T2886] ? asix_get_link+0x60/0x60 [ 331.856784][ T2886] usbnet_probe+0x10d3/0x3950 [ 331.861513][ T2886] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 331.867663][ T2886] ? usbnet_disconnect+0x660/0x660 [ 331.873091][ T2886] usb_probe_interface+0xd19/0x1310 [ 331.878345][ T2886] ? usb_register_driver+0x7d0/0x7d0 [ 331.883864][ T2886] really_probe+0x1344/0x1d90 [ 331.888631][ T2886] driver_probe_device+0x1ba/0x510 [ 331.893787][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.899723][ T2886] __device_attach_driver+0x5b8/0x790 [ 331.905145][ T2886] bus_for_each_drv+0x28e/0x3b0 [ 331.910112][ T2886] ? deferred_probe_work_func+0x400/0x400 [ 331.915903][ T2886] __device_attach+0x489/0x750 [ 331.920719][ T2886] device_initial_probe+0x4a/0x60 [ 331.925788][ T2886] bus_probe_device+0x131/0x390 [ 331.930685][ T2886] device_add+0x25b5/0x2df0 [ 331.935273][ T2886] usb_set_configuration+0x309f/0x3710 [ 331.940989][ T2886] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 331.947182][ T2886] generic_probe+0xe7/0x280 [ 331.951722][ T2886] ? usb_choose_configuration+0xae0/0xae0 [ 331.957494][ T2886] usb_probe_device+0x146/0x200 [ 331.962388][ T2886] ? usb_register_device_driver+0x470/0x470 [ 331.968321][ T2886] really_probe+0x1344/0x1d90 [ 331.973055][ T2886] driver_probe_device+0x1ba/0x510 [ 331.978208][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.984139][ T2886] __device_attach_driver+0x5b8/0x790 [ 331.989591][ T2886] bus_for_each_drv+0x28e/0x3b0 [ 331.994474][ T2886] ? deferred_probe_work_func+0x400/0x400 [ 332.000234][ T2886] __device_attach+0x489/0x750 [ 332.005046][ T2886] device_initial_probe+0x4a/0x60 [ 332.010090][ T2886] bus_probe_device+0x131/0x390 [ 332.014976][ T2886] device_add+0x25b5/0x2df0 [ 332.019527][ T2886] usb_new_device+0x23e5/0x2fb0 [ 332.024427][ T2886] hub_event+0x5853/0x7320 [ 332.028938][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.034871][ T2886] ? led_work+0x720/0x720 [ 332.039214][ T2886] ? led_work+0x720/0x720 [ 332.043634][ T2886] process_one_work+0x1572/0x1f00 [ 332.048723][ T2886] worker_thread+0x111b/0x2460 [ 332.053625][ T2886] kthread+0x4b5/0x4f0 [ 332.057717][ T2886] ? process_one_work+0x1f00/0x1f00 [ 332.062945][ T2886] ? kthread_blkcg+0xf0/0xf0 [ 332.067560][ T2886] ret_from_fork+0x35/0x40 [ 332.072005][ T2886] [ 332.074338][ T2886] Local variable description: ----buf@ax88178_bind [ 332.081014][ T2886] Variable was created at: [ 332.085454][ T2886] ax88178_bind+0x60/0xad0 [ 332.089880][ T2886] usbnet_probe+0x10d3/0x3950 [ 332.094552][ T2886] ================================================================== [ 332.102618][ T2886] Disabling lock debugging due to kernel taint [ 332.108787][ T2886] Kernel panic - not syncing: panic_on_warn set ... [ 332.115492][ T2886] CPU: 0 PID: 2886 Comm: kworker/0:2 Tainted: G B 5.2.0+ #15 [ 332.124173][ T2886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.134270][ T2886] Workqueue: usb_hub_wq hub_event [ 332.139309][ T2886] Call Trace: [ 332.142626][ T2886] dump_stack+0x191/0x1f0 [ 332.147058][ T2886] panic+0x3c9/0xc1e [ 332.151019][ T2886] kmsan_report+0x2ca/0x2d0 [ 332.155552][ T2886] __msan_warning+0x75/0xe0 [ 332.160074][ T2886] ax88178_bind+0x635/0xad0 [ 332.164607][ T2886] ? asix_get_link+0x60/0x60 [ 332.169211][ T2886] usbnet_probe+0x10d3/0x3950 [ 332.173916][ T2886] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 332.180033][ T2886] ? usbnet_disconnect+0x660/0x660 [ 332.185165][ T2886] usb_probe_interface+0xd19/0x1310 [ 332.190413][ T2886] ? usb_register_driver+0x7d0/0x7d0 [ 332.195729][ T2886] really_probe+0x1344/0x1d90 [ 332.200453][ T2886] driver_probe_device+0x1ba/0x510 [ 332.205608][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.211532][ T2886] __device_attach_driver+0x5b8/0x790 [ 332.217001][ T2886] bus_for_each_drv+0x28e/0x3b0 [ 332.221887][ T2886] ? deferred_probe_work_func+0x400/0x400 [ 332.227645][ T2886] __device_attach+0x489/0x750 [ 332.232803][ T2886] device_initial_probe+0x4a/0x60 [ 332.237859][ T2886] bus_probe_device+0x131/0x390 [ 332.242745][ T2886] device_add+0x25b5/0x2df0 [ 332.247303][ T2886] usb_set_configuration+0x309f/0x3710 [ 332.252819][ T2886] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.259117][ T2886] generic_probe+0xe7/0x280 [ 332.263648][ T2886] ? usb_choose_configuration+0xae0/0xae0 [ 332.269396][ T2886] usb_probe_device+0x146/0x200 [ 332.274273][ T2886] ? usb_register_device_driver+0x470/0x470 [ 332.280197][ T2886] really_probe+0x1344/0x1d90 [ 332.284945][ T2886] driver_probe_device+0x1ba/0x510 [ 332.290105][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.296039][ T2886] __device_attach_driver+0x5b8/0x790 [ 332.301463][ T2886] bus_for_each_drv+0x28e/0x3b0 [ 332.306339][ T2886] ? deferred_probe_work_func+0x400/0x400 [ 332.312089][ T2886] __device_attach+0x489/0x750 [ 332.316901][ T2886] device_initial_probe+0x4a/0x60 [ 332.321940][ T2886] bus_probe_device+0x131/0x390 [ 332.326824][ T2886] device_add+0x25b5/0x2df0 [ 332.331381][ T2886] usb_new_device+0x23e5/0x2fb0 [ 332.336281][ T2886] hub_event+0x5853/0x7320 [ 332.340800][ T2886] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.346714][ T2886] ? led_work+0x720/0x720 [ 332.351055][ T2886] ? led_work+0x720/0x720 [ 332.355404][ T2886] process_one_work+0x1572/0x1f00 [ 332.360485][ T2886] worker_thread+0x111b/0x2460 [ 332.365318][ T2886] kthread+0x4b5/0x4f0 [ 332.369404][ T2886] ? process_one_work+0x1f00/0x1f00 [ 332.374723][ T2886] ? kthread_blkcg+0xf0/0xf0 [ 332.379337][ T2886] ret_from_fork+0x35/0x40 [ 332.384522][ T2886] Kernel Offset: disabled [ 332.388854][ T2886] Rebooting in 86400 seconds..