[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.310119] audit: type=1800 audit(1552075808.357:25): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.329388] audit: type=1800 audit(1552075808.357:26): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.348762] audit: type=1800 audit(1552075808.357:27): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2019/03/08 20:10:20 fuzzer started 2019/03/08 20:10:26 dialing manager at 10.128.0.26:42131 2019/03/08 20:10:26 syscalls: 1 2019/03/08 20:10:26 code coverage: enabled 2019/03/08 20:10:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/08 20:10:26 extra coverage: extra coverage is not supported by the kernel 2019/03/08 20:10:26 setuid sandbox: enabled 2019/03/08 20:10:26 namespace sandbox: enabled 2019/03/08 20:10:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/08 20:10:26 fault injection: enabled 2019/03/08 20:10:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/08 20:10:26 net packet injection: enabled 2019/03/08 20:10:26 net device setup: enabled 20:12:31 executing program 0: syzkaller login: [ 219.669531] IPVS: ftp: loaded support on port[0] = 21 [ 219.804605] chnl_net:caif_netlink_parms(): no params data found [ 219.870894] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.877539] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.885924] device bridge_slave_0 entered promiscuous mode [ 219.895211] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.901772] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.910062] device bridge_slave_1 entered promiscuous mode [ 219.942290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.953425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.984066] team0: Port device team_slave_0 added [ 219.992322] team0: Port device team_slave_1 added [ 220.186277] device hsr_slave_0 entered promiscuous mode [ 220.352811] device hsr_slave_1 entered promiscuous mode [ 220.632207] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.638738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.645893] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.652441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.732925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.754197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.769413] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.780599] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.791290] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.810882] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.827174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.835750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.845804] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.852321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.898940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.908882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.924104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.932743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.940806] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.947325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.956199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.965237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.974173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.982876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.991180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.000189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.009057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.017593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.026442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.034961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.048965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.058325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.086102] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:33 executing program 0: 20:12:33 executing program 0: 20:12:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4f03}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.013379] binder: 9965:9966 ERROR: BC_REGISTER_LOOPER called without request [ 222.021094] binder: 9966 RLIMIT_NICE not set [ 222.025886] binder: 9966 RLIMIT_NICE not set [ 222.036615] binder: release 9965:9966 transaction 2 in, still active [ 222.043467] binder: send failed reply for transaction 2 to 9965:9966 [ 222.052273] binder_alloc: binder_alloc_mmap_handler: 9965 20001000-20004000 already mapped failed -16 [ 222.062943] binder_alloc: 9965: binder_alloc_buf, no vma [ 222.068497] binder: 9965:9967 transaction failed 29189/-3, size 0-0 line 3035 [ 222.076902] binder: BINDER_SET_CONTEXT_MGR already set [ 222.082351] binder: 9965:9966 ioctl 40046207 0 returned -16 [ 222.088484] binder: 9965:9966 ERROR: BC_REGISTER_LOOPER called without request [ 222.096027] binder: 9966 RLIMIT_NICE not set [ 222.103026] binder: undelivered TRANSACTION_COMPLETE [ 222.108225] binder: undelivered TRANSACTION_ERROR: 29189 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.121886] binder: undelivered TRANSACTION_ERROR: 29189 [ 222.214460] binder: 9968:9970 ERROR: BC_REGISTER_LOOPER called without request [ 222.222088] binder: 9970 RLIMIT_NICE not set [ 222.226547] binder: 9970 RLIMIT_NICE not set [ 222.233227] binder: release 9968:9970 transaction 5 in, still active [ 222.239868] binder: send failed reply for transaction 5 to 9968:9970 [ 222.248366] binder: undelivered TRANSACTION_COMPLETE [ 222.253838] binder: undelivered TRANSACTION_ERROR: 29189 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.368868] binder: 9972:9973 ERROR: BC_REGISTER_LOOPER called without request [ 222.376630] binder: 9973 RLIMIT_NICE not set [ 222.381445] binder: 9973 RLIMIT_NICE not set [ 222.388515] binder: release 9972:9973 transaction 7 in, still active [ 222.395242] binder: send failed reply for transaction 7 to 9972:9973 [ 222.404199] binder: undelivered TRANSACTION_COMPLETE [ 222.409425] binder: undelivered TRANSACTION_ERROR: 29189 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.515292] binder: 9975:9976 ERROR: BC_REGISTER_LOOPER called without request [ 222.523261] binder: 9976 RLIMIT_NICE not set [ 222.527737] binder: 9976 RLIMIT_NICE not set [ 222.533655] binder: release 9975:9976 transaction 9 in, still active [ 222.540280] binder: send failed reply for transaction 9 to 9975:9976 [ 222.547845] binder: undelivered TRANSACTION_COMPLETE [ 222.553134] binder: undelivered TRANSACTION_ERROR: 29189 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.629169] binder: release 9977:9978 transaction 11 out, still active [ 222.636117] binder: undelivered TRANSACTION_COMPLETE 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.680839] binder: send failed reply for transaction 11, target dead [ 222.732371] binder: release 9981:9982 transaction 13 out, still active [ 222.739212] binder: undelivered TRANSACTION_COMPLETE 20:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 222.787236] binder: send failed reply for transaction 13, target dead [ 222.855482] binder: release 9984:9985 transaction 15 out, still active [ 222.862440] binder: undelivered TRANSACTION_COMPLETE 20:12:34 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 222.906516] binder: send failed reply for transaction 15, target dead [ 222.974914] binder: 9987:9988 ERROR: BC_REGISTER_LOOPER called without request [ 222.982534] binder: 9988 RLIMIT_NICE not set 20:12:35 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400), 0xc) writev(r0, &(0x7f0000000000), 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) [ 223.501089] IPVS: ftp: loaded support on port[0] = 21 [ 223.643586] chnl_net:caif_netlink_parms(): no params data found [ 223.711771] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.718524] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.726943] device bridge_slave_0 entered promiscuous mode [ 223.736479] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.743088] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.751312] device bridge_slave_1 entered promiscuous mode 20:12:35 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 223.796187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.816446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.859742] team0: Port device team_slave_0 added [ 223.870496] team0: Port device team_slave_1 added [ 223.916064] binder: 9994:9995 ERROR: BC_REGISTER_LOOPER called without request [ 223.936467] device hsr_slave_0 entered promiscuous mode [ 224.162399] device hsr_slave_1 entered promiscuous mode [ 224.441115] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.447734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.454907] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.461429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.542777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.564701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.575289] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.584703] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.598383] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.619433] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.637567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.646654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.654812] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.661276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.676106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.684847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.693187] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.699674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.757284] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.769841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.792446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.801878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.810966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.819897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.828623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.837510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.846219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:12:36 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 224.854701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.863396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.871859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.891471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.899368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.956818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.958598] binder: 9998:9999 ERROR: BC_REGISTER_LOOPER called without request [ 225.103000] hrtimer: interrupt took 29826 ns 20:12:37 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400), 0xc) writev(r0, &(0x7f0000000000), 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) 20:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getresgid(&(0x7f0000000300), &(0x7f00000002c0)=0x0, &(0x7f0000000280)) chown(&(0x7f0000000000)='./file0\x00', r3, r4) accept4(r0, &(0x7f0000000200)=@l2, &(0x7f0000000340)=0x80, 0x80000) socket$l2tp(0x18, 0x1, 0x1) 20:12:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc1250200009500dd1203ed5f1023fa813c0000000100", 0x38}]) 20:12:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc1250200009500dd1203ed5f1023fa813c0000000100", 0x38}]) [ 225.846681] binder: 10018:10019 transaction failed 29189/-22, size 0-0 line 2896 [ 225.868240] binder: 10018:10019 ERROR: BC_REGISTER_LOOPER called without request [ 225.885330] binder: undelivered TRANSACTION_ERROR: 29189 20:12:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 226.021506] binder: 10024:10025 transaction failed 29189/-22, size 0-0 line 2896 [ 226.030105] binder: 10024:10025 ERROR: BC_REGISTER_LOOPER called without request [ 226.040621] binder: undelivered TRANSACTION_ERROR: 29189 20:12:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaa8aa0086dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) [ 226.183801] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.217560] binder: 10030:10031 transaction failed 29189/-22, size 0-0 line 2896 [ 226.236985] binder: undelivered TRANSACTION_ERROR: 29189 20:12:38 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) connect$tipc(r0, &(0x7f0000000100)=@name, 0x10) close(r1) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 20:12:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 226.392738] binder_alloc: 10035: binder_alloc_buf, no vma [ 226.398417] binder: 10035:10036 transaction failed 29189/-3, size 0-0 line 3035 20:12:38 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) connect$tipc(r0, &(0x7f0000000100)=@name, 0x10) close(r1) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 20:12:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 226.836620] binder_alloc: 10035: binder_alloc_buf, no vma [ 226.842650] binder: 10048:10049 transaction failed 29189/-3, size 0-0 line 3035 [ 226.852685] binder: undelivered TRANSACTION_ERROR: 29189 20:12:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 226.963062] binder_alloc: 10035: binder_alloc_buf, no vma [ 226.968865] binder: 10051:10052 transaction failed 29189/-3, size 0-0 line 3035 [ 226.979661] binder: undelivered TRANSACTION_ERROR: 29189 20:12:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 227.099370] binder_alloc: 10035: binder_alloc_buf, no vma [ 227.105373] binder: 10054:10055 transaction failed 29189/-3, size 0-0 line 3035 [ 227.115279] binder_thread_write: 4 callbacks suppressed [ 227.115299] binder: 10054:10055 ERROR: BC_REGISTER_LOOPER called without request [ 227.128596] binder_set_nice: 8 callbacks suppressed [ 227.128611] binder: 10055 RLIMIT_NICE not set [ 227.143232] binder: undelivered TRANSACTION_ERROR: 29189 20:12:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 227.164897] binder: undelivered TRANSACTION_ERROR: 29189 [ 227.309860] binder_alloc: 10058: binder_alloc_buf, no vma [ 227.315737] binder: 10058:10061 transaction failed 29189/-3, size 0-0 line 3035 [ 227.325225] binder: 10058:10061 ERROR: BC_REGISTER_LOOPER called without request [ 227.333020] binder: 10061 RLIMIT_NICE not set 20:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40040) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x1, 0x1f, 0x0, 'queue1\x00', 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) r2 = getgid() fchown(r0, r1, r2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/92) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000340)={0x8, 0x6, 0x1, {r3, r4+30000000}, 0xfffffffffffffff7, 0x10001}) r5 = syz_open_pts(r0, 0x40) sendmmsg$alg(r0, &(0x7f0000003080)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="c68e314d7dc98a636243ac108dd1edc39574d7c46fabefc3183e0467c46ecdd7", 0x20}], 0x2, &(0x7f0000001440)=[@iv={0x98, 0x117, 0x2, 0x7f, "0308cbca73c667cc8ccc45c0f8d41486159ed0da283df4cc2a9bc93f0d542326a2da6a312edb0b1e00876fca97f8dd9e1fff5a5252ee5651a82a398d5da6e7cd697e2f5ca99d2a15a5090eb72775360344a171ced865a5161b5a43987f6ea574cc41fc7c7e755f56f993a76c21f333b85cfc4b65f571df3516a46f613d986d"}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x40040}, {0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001540)="37969483d655c178b0db989b44cd2e8806e466d5e363aad1f97da4f1b05dee25bac019b4bd50462786", 0x29}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="8dbd4861516da1240737bc2323963b5f399a76599c2f3b6f31005c4ad280bfe3268f6dd4b821231b2266d87c9009d18573181e193a204a98247f298d2b80d05ff99b5fd030ae813436b863e318a2a2b5d3f3fbbdae93dadabc7d4f1bcb48dfd6a912096b4d5e", 0x66}], 0x3, &(0x7f0000002640)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x4000000}, {0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000026c0)="ecc08f8e525c986f5696fff11d210aae506942cdd826d4248aa0eab067b0e3bd1a94c4a112451b7b82962b4eeb8a40459d584b249f11a024392cd627cb4b9557df53cdc91d135f3bcb0b638ec109e23841dfea499d677c38ae4342dc87dd8d457a4630aef78232eb1cbc53d91dca8ecc3dc91adcfac92cc27d60e44bf5a937e13ef8854158b2a24c7ff8118edfb4e9bf331f248cf6a6fe2031f5908dff18b48b1d993ebf50938aec643f1b7b3306", 0xae}, {&(0x7f0000002780)="5474034d29dd31193112dfe10d367f2e1f40267e86d99cc159a2ec1b34142aea873d85e79eb0b773c46aa95abdf39d", 0x2f}, {&(0x7f00000027c0)="6f2085a4412e26512661f950474bbaa57aa018cdb20e21ad5ddca3c89a2817025e182f9b3a89422dd149a9997215a7c46fea3c3790b28688cceda1c13ffcc4d6d4e6c8395800043b9d6e882db4864d50d481b8fcad63070bf50843e05f9dee3c5faf4e669650316a7749afba8ea8b00dfe4cf3dc2b58cdf5631d2d0ce10b5654735f03953f2cfc1d86b05d01c56aef39b43bec7cca7dbbf56487296080b906c21a39d730", 0xa4}, {&(0x7f0000002880)="74eeb6827f79e6", 0x7}, {&(0x7f00000028c0)="fb11bbc3de481d44bfd19e57ae0b177e12d3d184c108ce36474ea381ba5ad18953e93fd7e4d0eb597865d0b8f87413606895f384d346a5b6866e526336427488b82a28f44ddb21311e909aa1e833e98ff289c2b8ee30e88e40951c2c38a0a9409e5cf4d6428b7123a721dc76d6b88e5d9cc334ef18e79d", 0x77}, {&(0x7f0000002940)="293cb246303c7e62c8bfb9b3d058511a09920e7477f41e6b706d49156aa06f8f579533f8828567c0a2f6d54f1f07e54e5ed7c690b89d32d217ac872d30e81e51eaa01bd123ff9a5f79a5abb8e51da8125da74e383f605be46232c157bf128528dc5c4b4d232c9a34271fe017ad8537931b1c592e904bf95768fe60a80ae1efc86efdd8042b612cd9fc6a53842e40394bd95fccb3be788b5b4d87cf41d6df4ea209df369954b4e68f0b80c703e4", 0xad}], 0x6, &(0x7f0000002a80)=[@iv={0xe0, 0x117, 0x2, 0xc7, "eb09c90c86d45c9337a9082307310d8113510d29945770e4b8929b5fbe4f915cbb83cd3b5a76a8ed5f6901e60850cec10cbfdf35f0aaf4ad7fbee8a6f42139c6765ffad3294858155e06a52a12360bca4abcdc877af54d212bc67f4c9c2d585bf36dafc257fe8a195ba0ec8d6644f41a4cf95f93cf22e432b4bfc55e622d80e6d767a20a0c02d01d267681013595aa916c0b59b6ff8425cd348a0c8ce7ec13b71d2f3b2f369902e8d98a2fc64185734e13a7299c927514b84924acb34767d92121220af4d48c28"}, @assoc={0x18, 0x117, 0x4, 0xfe}, @op={0x18}, @iv={0x110, 0x117, 0x2, 0xf6, "04cb066c9e1324cf280bec1464dbaf92704d9bbefc78f0f4da820fdab20a6c6787a555c4a5f40d5b8415358a0cb4b87bcf377de58a94b3159afd0d019f45b588505217899c31318387ea14432e8ae55abc057859a6481edf373686b7337fdef71d54f00ba429d2845ffed9d88bd2b207756cfc7bb506364a75dc9497ffb2e313002d2900b77f0afaca2f80deaa24717bfec994c7e14ced9f00639acf7c25d9eb4c4c653a8dbe7c28082d2704dbece9568711141a42ff5b7b8f6521901706feffe2445b8e4a1da3deac6b6320c9a71deaef9d0d6b73f0bab6239e59e75aae9ef7f553b6b831dc49d0d493e7c608c6940d00bf2a23ea93"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xa8c4}], 0x250, 0x1}, {0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002d00)="224835e41ba28bf93654bd650f6f43dc1014fe3a28381b0581dba48b4d9b29ba4f3b0defce9a48fd14d72a1ce9b8cf6259", 0x31}, {&(0x7f0000002d40)="df9aaf4e2a6bc228ce31f42c9e4c999c1d86b0fa226b8bfaa0815fee3fa55a64e2c41089a79adf94f83e04e94530bedb2c7fed96c7eaf2ccdc6495972e8d7162bd883d6fe0d1c9dbc9683dc79e600b39b86f9465d209db873b074b43d1ecd4b9c9ece2812663410b3d305c1e1e9db780509339abcf3b73c6cdf6c93ae7e311dd944a3491d203e8f47cb555dc808aeb2f4757f7a262347430d9e977b61ffd5121123710c8d3eabf8de70e7f92c7971d069c820faf56a5bf428ec4efdfe1269b95b7f13273e9e849f6698bc2723845b196cd67e888eec525d0ff17ce7b3c7bfe3568416fc08343e1a451", 0xe9}, {&(0x7f0000002e40)="0c4b4334d42b20f490b0a2e610c0ea3c6278d7a065e3529222c18b7184c2d9f18563ab7b7508becb0346792771709b9e2fb0508fa0e98d1c9836905b22ab6d74531a55edd42f60ce851f8ad36f7b4ddf9c509c2662d2d5b13cbbf84e50f19920a4", 0x61}], 0x3, &(0x7f0000002f00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9b}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xa, "871e01043b5e0e251c8f"}, @iv={0xe8, 0x117, 0x2, 0xd1, "2f76cf643c276f81204374b714529e7baf9ea584444ff80df826cbd0a1c5ba9518520046b047d839336a5949eddc336dfe307581f85ae23e6ffa096a5561446ecc1fdbccd7aa20d85f8e4aa94f0eed700852e8e7493c1521e74abbebf3bbcd0ff11cc9064db5e944c486cfad52893f44b07812c276d20c68037d6a7aee45e498e924054edb3374fd97c8f07c0fbcbaea3b2a27e1d9266cf972baa4a8b044280de5a0240d767db6fd964e1f937c980f2e4246d77f02ef9db0e66380a2bde765946c322be2c371559b9fca66887e8851557d"}], 0x150, 0x4855}], 0x4, 0x4840) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003180)='/proc/self/net/pfkey\x00', 0x4c000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f00000031c0)={r0, 0x1, 0x7f, "5b34cbc0b4f386590cd707047a5e475efc44117a"}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000003200)='ip6gre0\x00', 0x10) sendmsg$nl_netfilter(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x20, 0xf, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x2}, [@typed={0xc, 0x2, @str='ip6gre0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) r8 = fcntl$getown(r5, 0x9) process_vm_writev(r8, &(0x7f0000003640)=[{&(0x7f0000003340)=""/166, 0xa6}, {&(0x7f0000003400)=""/68, 0x44}, {&(0x7f0000003480)=""/193, 0xc1}, {&(0x7f0000003580)=""/58, 0x3a}, {&(0x7f00000035c0)=""/126, 0x7e}], 0x5, &(0x7f00000048c0)=[{&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/214, 0xd6}, {&(0x7f00000047c0)=""/197, 0xc5}], 0x3, 0x0) getresgid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)) r9 = syz_open_dev$vcsn(&(0x7f00000049c0)='/dev/vcs#\x00', 0x7fff, 0x40) sendmsg$nl_generic(r6, &(0x7f0000005f00)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000005ec0)={&(0x7f0000004a40)={0x147c, 0x31, 0x103, 0x70bd2d, 0x25dfdbfb, {0x2}, [@nested={0xf4, 0x6d, [@typed={0x8, 0x3b, @fd=r7}, @generic="21884ee2677689b894e35455df2b62db73f5ac27fa4ce037dc79043d7807279015daf6dc08e273234e48a6b26a9c06f02aca11e788ca647cf62ff6e3db583e94779f93d4bd98136573071d3f8462bc0b6e8a47ffbb6668760c6620d0e3b092a802baadb5bb8d6ce5fda38201a2b18ad24819c3ca88604a749f0089690f08e9b5364b574a82dd5a632587ed0c79429e52902f4f96913117e21370a583124ea0ccf944229d3f57e6d1da8fde204de0a38b3336cf631b0b06fb1e0f6ca5317a2f18eb19782041c3d1cebe02fb7d1fda04eac2dc3e018350b407b1518b1f0b318cbecb6041091ac023d8"]}, @nested={0x80, 0x7d, [@typed={0x8, 0x6a, @uid=r1}, @typed={0x8, 0x4e, @fd=r6}, @generic="b9cc07de841835ff09d73a4a0c2a4942a38c4bf88849eec6dedf0997342fe9b354af98aa308bd5412639590194be26738a4998983034a06d69571a74e6b4ef098958c758f96029168c673669b6e84343cce00fa597a26c0025757c04be1eace3f1aabf868d13aa83b3658d"]}, @typed={0x4, 0x39}, @nested={0x1004, 0x7e, [@generic="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"]}, @nested={0x7c, 0x81, [@typed={0x8, 0x3a, @fd=r5}, @generic="de9352a999fdac7f935a855f9d5ce8b0190b1a74d127c618625bb3f91a4db96edc303dbf53700708bc2c86efca", @typed={0x8, 0x4d, @pid=r8}, @generic="b721978fb23fa0919c52f32cb0054f23e5f1a734e5dc585312eeca154d9b1152f1d7fc1170c802a2b535dfb10874957a85dd71c1e488535240"]}, @generic="5a8c7235b30d97517da6fa122151a78bb65f206798184666bb028c2172a78898bfed41a78202ce88270f48a74fef099763b8296e3f92b68f27d51a5c0f8c038fa3833265f28d306f91e58c5d2237cb138be14e7183d18714ede73fbb0625f0c352ede99d15b030d2e592d2acebd63892347ed293ad2e760b703aaa", @nested={0x1f4, 0x89, [@generic="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", @generic="c67fe4f72e99de37fca4499950fe1342a245b1d2cb75020b06d6303c413b0f356ca3351b831f8432ec6d7b7c6de2048e1a", @typed={0x80, 0x8c, @binary="05a409cbc8601ea125c9966b3a24d5c9b2380889356b6acf1db9795124bffea886d03cf4d586b00f56d43f30badc4833b25260d570c382eeddd34c231ec16255bd79994ab56f2c641198bde603cfc647b9d6ff6d538767198c94f87a5210f796a2b03d0172ea5fe96ba0e585146d5ffcd839042b4cbf75f4d6ed"}, @typed={0x4, 0x1c}, @generic="70b2d34cbf578c32e9c8940b2ca2e1d192d04298731e7f465d9f2d40ea51fde7d4e934d3364080d2ec61fdac6c47dcce", @typed={0x4, 0x95}, @typed={0x8, 0x1d, @fd=r7}]}]}, 0x147c}}, 0x20004040) getdents64(r6, &(0x7f0000005f40)=""/97, 0x61) setsockopt$CAIFSO_REQ_PARAM(r9, 0x116, 0x80, &(0x7f0000005fc0)="69660af7b4beecf7bc60a676abd84d138e120db3d27fd6389ac9cba06d25ff59539b828535e1c274b3e0ecf08ba9aad2aba126b40e0d6c30bd6a89b69154eb80d2a453062dc22b933ee285b8606c51287d26a85cfbafb552b9805c6a4c99049018e1988d2b978ffc05bd5445a9ed4c1c027528fd891732eee5aec8fffed91c2f1496e9dc820194d7409547debe29a1694049", 0x92) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000006080)) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000060c0)={0x101, 0x7f, 0x5, 0x2, 0x6, 0x877b, 0x5, 0x0, 0xf8fe, 0x8000, 0x1, 0x7}) ioctl$TIOCMSET(r9, 0x5418, &(0x7f0000006100)=0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000006140)={0x36, 0x5, 0x8, 0x300}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1ff, 0x4) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000061c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r9, &(0x7f0000006280)={&(0x7f0000006180)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000006240)={&(0x7f0000006200)={0x1c, r10, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 20:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) 20:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) [ 228.093715] binder: undelivered TRANSACTION_ERROR: 29189 20:12:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 228.173723] IPVS: ftp: loaded support on port[0] = 21 20:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) [ 228.296814] binder_alloc: 10087: binder_alloc_buf, no vma [ 228.302843] binder: 10087:10088 transaction failed 29189/-3, size 0-0 line 3035 [ 228.358196] binder: 10087:10088 ERROR: BC_REGISTER_LOOPER called without request [ 228.366203] binder: 10088 RLIMIT_NICE not set [ 228.406362] chnl_net:caif_netlink_parms(): no params data found 20:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x11, r2) [ 228.472716] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.479410] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.488694] device bridge_slave_0 entered promiscuous mode [ 228.501851] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.508619] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.516892] device bridge_slave_1 entered promiscuous mode [ 228.574371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.600215] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x11, r2) [ 228.638929] team0: Port device team_slave_0 added [ 228.647457] team0: Port device team_slave_1 added [ 228.699023] device hsr_slave_0 entered promiscuous mode [ 228.722074] device hsr_slave_1 entered promiscuous mode [ 228.760365] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.766959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.774173] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.780682] bridge0: port 1(bridge_slave_0) entered forwarding state 20:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x11, r2) [ 228.889747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.937179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.959613] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.982941] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.998140] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.020673] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.049719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.058121] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.064693] bridge0: port 1(bridge_slave_0) entered forwarding state 20:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) [ 229.136729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.146972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.193127] binder: undelivered TRANSACTION_ERROR: 29189 [ 229.202197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.210240] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.216817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.226485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.235605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.244317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.253001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.311548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.320371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.328203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.340741] binder: 10111:10113 transaction failed 29189/-22, size 0-0 line 2896 [ 229.371129] binder: undelivered TRANSACTION_ERROR: 29189 20:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) 20:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) [ 229.772423] binder: 10127:10131 transaction failed 29189/-22, size 0-0 line 2896 [ 229.792704] binder: undelivered TRANSACTION_ERROR: 29189 20:12:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) 20:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x10000) sendmsg$kcm(r0, &(0x7f00000015c0)={&(0x7f0000000140)=@rc={0x1f, {0xff, 0xdb4a, 0x4000000000000000, 0x4, 0x1, 0xfffffffffffffff7}, 0x40}, 0x80, &(0x7f0000001540)=[{&(0x7f00000001c0)="791b427c134daea6cc56179f75c7c7e56d4977287905779ed33d6dc632b472925140045890478fa084e99667f1b435daed78e1c03d1466faea72ad27d0f91ddff3dc133d28583b6360445037395129f469c11bcf11c4ec72c8a59218a14360e2f2019ade54be38cef8ac5e9f0d36a919343e62fec1530aa3af369d32fefcaa9dbf7fb718d5e11175dc504f81d9d6b6dab813027742a059eceb3d54725d8f5a4d87f2145b", 0xf4}, {&(0x7f0000000280)="09b6cc160cdc8602f94bd6c9ff5305682a6859becf7c6a7c633f665f5577a80c4200c1f3c568e2be1daee9ab9aedb118b99a26b3b8fae3356ee596a13a08157322caaa8fea309dd84f437e634ba30002195060dae817199b171dde87b12472d9a82b2cc1e7c26a0e9059a05d48c8eed5270992d97d00a8f2c960d31b69545dfa4c8344b7440b3a7e", 0xc3}, {&(0x7f0000000340)="e6131baea7e94b51af439ce196f6942a0be8ea09eacd1ca76f0268a4e068e0d67c426b88c8f34ebfcec50138ea8937be04e0c7ddabc7e2e26affae6423d63ef910b3405b0d204cc9dcff11cc559c42e24d1141501beab9efb0ef96cc64de45c11cc8876d8b6424a178ca146e16dfbcb10b65502ab5409e465e06b5e543363d4296132b83253db297ed55f99514cbb1714a097be4a7ebf51a8182df505f5bad323ce6135002", 0xa5}, {&(0x7f0000000400)="d855c862ade1947c8079473876a1ffff181156dcb09af2ecc55af06c7800db6f27f1abfbfc972ad9519fa585db0d705805a7a022c3b1920541f35e0c60fe52aa5aceccc0c5896cc0bf01c8e13ec8596cdf7ddcc5360dcdb6a7f6e4c37cd5eb788b61e0b24bf53900e86921b35c47a006abfcd27099f98c485a8322528f901a2e944a665f448cc91e57d3aee67ee53f7b7e054fa9", 0xa1}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="4352a1fbd0fb910ae331ceb447a7421523a38a26a74b06", 0x17}, {&(0x7f0000000540)="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", 0x1000}], 0x2}, 0x800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10001, 0xffffffffffff0000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x100000001, r2, 0x10001, 0xf471}) [ 229.989796] binder: 10138:10141 transaction failed 29189/-22, size 0-0 line 2896 [ 230.027949] binder: undelivered TRANSACTION_ERROR: 29189 20:12:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x40044591) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20001, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x50) 20:12:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="b10b9386", 0x4}], 0x1, &(0x7f0000000180)}, 0x8000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1, &(0x7f00000004c0)}, 0x20004010) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4d2e, 0x8}, {0xfff, 0xa4a1}]}, 0x14, 0x0) 20:12:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:42 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2201, &(0x7f0000000240)) r2 = getpgrp(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x85, "081dfd", "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"}}, 0x110) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r0, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/32, 0x20, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r4, 0x4) sched_getscheduler(r2) 20:12:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 20:12:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 20:12:43 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 20:12:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 20:12:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) uname(&(0x7f00000001c0)=""/97) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) io_setup(0x10000000000007, 0x0) r4 = dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ppoll(&(0x7f00000004c0)=[{r0, 0x20}, {r4, 0x8002}], 0x2, &(0x7f0000000540)={r5, r6+30000000}, &(0x7f0000000580)={0xae}, 0x8) eventfd2(0x0, 0x801) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'veth0_to_team\x00', 0xe00}) getpeername$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind(r1, &(0x7f00000003c0)=@xdp={0x2c, 0x4, r7, 0x14}, 0x80) memfd_create(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001880)) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000003ac0)=""/4096, 0x138a}], 0x1}, 0x100) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:12:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 231.517214] binder_alloc: 10221: binder_alloc_buf, no vma [ 231.523032] binder: 10221:10222 transaction failed 29189/-3, size 0-0 line 3035 [ 231.534073] binder: 10221:10222 ERROR: BC_REGISTER_LOOPER called without request [ 231.541747] binder: 10222 RLIMIT_NICE not set 20:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 232.302414] binder: undelivered TRANSACTION_ERROR: 29189 20:12:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 232.482450] binder_alloc: 10239: binder_alloc_buf, no vma [ 232.488123] binder: 10239:10241 transaction failed 29189/-3, size 0-0 line 3035 [ 232.539296] binder: 10239:10245 ERROR: BC_REGISTER_LOOPER called without request [ 232.547051] binder: 10245 RLIMIT_NICE not set 20:12:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 232.587218] binder: undelivered TRANSACTION_ERROR: 29189 20:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 232.869895] binder_alloc: 10256: binder_alloc_buf, no vma [ 232.875771] binder: 10256:10259 transaction failed 29189/-3, size 0-0 line 3035 [ 232.893680] binder: 10256:10259 ERROR: BC_REGISTER_LOOPER called without request [ 232.901461] binder: 10259 RLIMIT_NICE not set 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 233.662341] binder: undelivered TRANSACTION_ERROR: 29189 20:12:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 233.855969] binder_alloc: 10305: binder_alloc_buf, no vma [ 233.862579] binder: 10305:10308 transaction failed 29189/-3, size 0-0 line 3035 [ 233.889270] binder: 10305:10308 ERROR: BC_REGISTER_LOOPER called without request [ 233.897145] binder: 10308 RLIMIT_NICE not set 20:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 234.617140] binder: undelivered TRANSACTION_ERROR: 29189 [ 234.780887] binder_alloc: 10358: binder_alloc_buf, no vma [ 234.786776] binder: 10358:10359 transaction failed 29189/-3, size 0-0 line 3035 20:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 234.826646] binder: 10358:10360 ERROR: BC_REGISTER_LOOPER called without request [ 234.834393] binder: 10360 RLIMIT_NICE not set 20:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 234.891525] binder: undelivered TRANSACTION_ERROR: 29189 20:12:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000180)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = getpgrp(0x0) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000)={0x0}, &(0x7f0000002040)=0xc) getresuid(&(0x7f0000002080)=0x0, &(0x7f00000020c0), &(0x7f0000002100)) r13 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000002140)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002180)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002280)=0xe8) getresgid(&(0x7f00000022c0), &(0x7f0000002300)=0x0, &(0x7f0000002340)) r17 = getpgid(r6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002380)={0x0, 0x0}, &(0x7f00000023c0)=0xc) fstat(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002480)=0x0) r21 = getuid() r22 = getgid() sendmmsg$unix(r0, &(0x7f0000002580)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2c31ba195d56a54aaab96338f3a2cb3788c2d4d271cbf34262c96f5710868815bdd68f4846b1d16ef9c091cda6b8299c522af5c751a00f640c8bf6e7e684a9e0a4d32f35f1598a8b11689a9d6b3bb993f8546d7474d899923620e87f111dd3a8a2106fb4", 0x64}], 0x1, &(0x7f00000005c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x120, 0x20040000}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000000780)="29d8ed96f73aeb0462bea1a9ca7d78d35cd19b297ed8ac372485815ea38cc06df04f7c511ca88ca4b80d8221a8114cd95768573d652b2219c224d871e26c32f488f9b105f2d9e99ebec25d4dc6c7fadcc577437f3ee41d25da87fc089387ae3664302d826ec319915237dea529a6bd9f2465fcff47eb5f64df6a6b761e2a10cecdf9bf6abb78f9a55b345c7e68d6892cc01c7014f16e5841d66bc14ad35e58048b29c43771d076772b5d2ced939969238c0ef30e64568fca4b974c7071a998a2724612a266d10f98322ee828db4903ec4c", 0xd1}, {&(0x7f0000000880)="01a2a0cb4a6498241edee6d79187a7255391", 0x12}, {&(0x7f00000008c0)="3390e90fcd9eb17f0561857b03db02b70019361fa0c10a6536741651b9c9d84277f2d20562945bc8d1370c27d600be9bf4439ac49b2f1c2ef32b3bbb28e70d7c14360ded50bd96c796cb6085842877f127576fb3f1f89fb79774371524772ebcc08905a39d85904b2d445cbe5612dc418a", 0x71}, {&(0x7f0000000940)="9a996ba8b9baa548ad3b2eab639db9df", 0x10}, {&(0x7f0000000980)="e7369e2643ff90bf497cd431cf1e6e0f4033ca098a3ed346e9894b0f494e6001285885d0d3551564e015c755d3d54bfe045aafa734d9ed695eaa14635b4213cdbbb6438fa2049f469d2020589823455c22739962c0a77cc59aec73f8ed8b2d41bf594dae128553cfa7d44213137f3cedc4c175bdc956d96e2d842d768208a9c000195d15b2ed6a4bddba81ac797cb6b2c921d789f3e7cf5b80810e80261f66d7bad6636983bc5719a93073575dffdfc05ed65227c10f4ba287077ae412ab38eeb4b9b816a7ffdb136cce79bea7189f05d69786ad6ea2e1aa7ef9d555ef2c6e0cd232f1f471ca2635621c5e4523d56faf6938c43c96", 0xf5}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="b7e5c90074d6d6549f7644eb21b552d24c3321ebf8d216010da3e250e79ba7cc89d80544f8ec0a16e9ac1c76db5f927b586ebd89bc022afc50a46a4212ef29aff325691f3ee27a80dbd0d7c1ca5cc63b981b0ac05d5917ac171e41b86046a1cb11c6c18160d6a6c1a3479dcb23ffddfa18672ead0a1842617df9ab865eb5f858221cab3eaea595cff442949ec4b9c3e963478dff544df9e2e8af91cd20c2a70b5521197716", 0xa5}, {&(0x7f0000001b40)="ed28bab89ee2009cfda67a633871e7c51349edc7b6e6c07bb5", 0x19}], 0x8, 0x0, 0x0, 0x20040000}, {&(0x7f0000001c00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="45d4e433451f081cdc9a2274b79091861cfc0fe14f838e040ec970ba48f2732ccc0a06938032588b5b5bc8a25329f0ee43591eb369e3be7e14c0d99113afee6b1b51cd3ee92fb5ed16fce42cc88735ec80a2707e456cb7449e25ef59af5a740426141c1cb204941bdda129fa703328b047eb1b2aac1ec7d13acff5c0347e6668b151bc5b4e2d34a4dea6e366a9b0bddaab5f18765ce7420996096350dae6c1d3d13debb5869036a786bad96f44332e5ebc49c1ca320884fb889f3ccf41fbe363294e44dfee51d3f4feb85aca0d619ae591d0b6b1c25bf19a625fae26cca406b187", 0xe1}, {&(0x7f0000001d80)="bc56deed5492e0ef69c755444b8b001c7e8c33bb8a04338a561c4067088eba0ea099b736ebc9e2731997f3d38fdd487a8c2bfae99df8aef1c1d32aa50b51814ca73078a078a6e1e82b779549df12d415d8d3e88f4a29f9440d78efad6cea464be9d5ff0b7793aba6dc8a0f9fa6ec8e07f53de79c67d6", 0x76}, {&(0x7f0000001e00)="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", 0xfc}, {&(0x7f0000001f00)="b7826b55738a1fd427fd59c337894bd6248dbfe9615cc4c30b9af4c49eda9b209f4810a9138cec473a0c51d1b8827e4117eb9675e6f2982eef56a1131816c3184a658563b8aac61140b0b2881caac0c13de8c9514b43fdbb863b4468b8e08b608b4eb71219e8dafa06344e8a4eace1bd89f06338a336e81fdce3a7ae970237fd6a28cf16545f6716f2f063073ba2c027451f0318ba5c61444a0bea", 0x9b}], 0x4, &(0x7f00000024c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xb8, 0x4004881}], 0x3, 0x8040) ioctl$TCSETS(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 235.161078] binder_alloc: 10378: binder_alloc_buf, no vma [ 235.167036] binder: 10378:10379 transaction failed 29189/-3, size 0-0 line 3035 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 235.251905] binder: 10378:10379 ERROR: BC_REGISTER_LOOPER called without request [ 235.259568] binder: 10379 RLIMIT_NICE not set 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4301) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000002c0)=""/4096) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x2d8, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:47 executing program 2: r0 = syz_open_dev$usb(0xfffffffffffffffd, 0xffffffffffffaf62, 0x80001) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1e88}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x1000002, 0x800000000000019b, [0x0, 0x8, 0xffffffffffffffff, 0x1000, 0x4, 0x3, 0x9]}, &(0x7f0000000140)=0x16) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x103200, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x0, 0x14000}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x1, 0x1}, 0x20) 20:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000080012000002000000000000000000000600000b8c0000000000000000000000000000000000000400000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0001000000f20000000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) futex(&(0x7f0000000040)=0x2, 0x8b, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000240)=0x1, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021300000200000000000000e9000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0x34b}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) [ 235.911956] binder: undelivered TRANSACTION_ERROR: 29189 20:12:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/199, &(0x7f0000000040)=0xc7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x6) sendfile(r2, r0, 0x0, 0x800000008001) [ 236.095219] binder: 10422:10423 transaction failed 29189/-22, size 0-0 line 2896 [ 236.134902] binder: 10422:10423 ERROR: BC_REGISTER_LOOPER called without request 20:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 236.142763] binder: 10423 RLIMIT_NICE not set [ 236.162656] binder: undelivered TRANSACTION_ERROR: 29189 20:12:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) r3 = epoll_create1(0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x10000000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000240)=0x5, 0x4) shutdown(r1, 0x1) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x800, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) shutdown(r0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @empty}, 0x40, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000140)='bridge_slave_1\x00', 0x40000000, 0x1, 0x1000}) 20:12:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 236.414861] binder: 10435:10437 transaction failed 29189/-22, size 0-0 line 2896 [ 236.442768] binder: 10435:10437 ERROR: BC_REGISTER_LOOPER called without request [ 236.450482] binder: 10437 RLIMIT_NICE not set [ 236.487112] IPVS: ftp: loaded support on port[0] = 21 [ 236.504321] binder: undelivered TRANSACTION_ERROR: 29189 20:12:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc0, 0x40200) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x956, 0xd704, &(0x7f0000000040)=0x8000}) getsockname(r0, 0x0, &(0x7f0000000140)) [ 236.748101] chnl_net:caif_netlink_parms(): no params data found [ 236.883955] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.890583] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.898932] device bridge_slave_0 entered promiscuous mode [ 236.915996] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.922636] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.930768] device bridge_slave_1 entered promiscuous mode [ 236.994633] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.012880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.043922] team0: Port device team_slave_0 added [ 237.052910] team0: Port device team_slave_1 added [ 237.087414] device hsr_slave_0 entered promiscuous mode [ 237.095733] device hsr_slave_1 entered promiscuous mode [ 237.122504] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.129023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.136147] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.142664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.222310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.243628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.254970] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.263968] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.277968] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.296315] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.312903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.321014] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.327586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.364552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.372761] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.379189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.388803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.403866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.412279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.430825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.440781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.454934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.463448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.474782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.523709] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") socketpair(0x3, 0x6, 0xe9e, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) ioprio_set$uid(0x20000000000003, 0x0, 0x0) 20:12:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) read$alg(r1, &(0x7f0000000100)=""/169, 0xa9) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) [ 237.693840] binder: 10458:10461 transaction failed 29189/-22, size 0-0 line 2896 [ 237.699982] Error parsing options; rc = [-22] [ 237.728852] binder: 10458:10461 ERROR: BC_REGISTER_LOOPER called without request [ 237.736642] binder: 10461 RLIMIT_NICE not set [ 237.745587] Error parsing options; rc = [-22] [ 237.787550] binder: undelivered TRANSACTION_ERROR: 29189 20:12:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x22, 0x80002, 0x8001) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000000c0)={0x7, 0x9, 0xe6}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000030000000000000004000000090000000200000000000000a2ca0000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000fdffffffffffffffae030000000000000000000000000000000000000000000000020000050000000000000000000000"]) 20:12:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:49 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XCRS(r4, 0x4008ae9c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) [ 238.030769] binder: 10476:10478 ERROR: BC_REGISTER_LOOPER called without request [ 238.038659] binder: 10478 RLIMIT_NICE not set 20:12:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f00000001c0)=""/122, 0x7a) unshare(0x400) r3 = inotify_init1(0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) 20:12:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 238.151082] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:12:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) 20:12:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x4, 0x9, 0x8000, 0xe4ab, 0x8, 0xfff, 0xe8ee, 0x0, 0xfff, 0x7ff, 0x3, 0x3, 0x3, 0x20, 0x9, 0x4], 0xf002, 0x200}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/232, 0x100000152}], 0x1, 0x0) read(r2, &(0x7f0000000140)=""/189, 0xbd) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @rand_addr=0x7f}}) 20:12:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:50 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:51 executing program 3: clone(0x20007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) r1 = gettid() ioprio_set$pid(0x2, r1, 0x7) ioprio_set$pid(0x2, r1, 0xfffffffffffffffc) [ 238.988220] binder: 10516:10517 ERROR: BC_REGISTER_LOOPER called without request [ 238.996224] binder: 10517 RLIMIT_NICE not set 20:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x20fff, 0x3}}) 20:12:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)=0x1) 20:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:51 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 20:12:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205647, &(0x7f0000000040)={0x8001004}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 20:12:51 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/cachefiles\x00'}]}, 0x1c) 20:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 20:12:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x200002b0, &(0x7f0000000000)=ANY=[@ANYBLOB="db0000f13352e536062c772b6664f10000000000720ac2ff000000009500000000000000e2d887c2e54af67cf662aa9559589455bc423939e0c0ac9976fc5e94e34c222035f9dbd1c0b2b90828e6d2b65e2d0c90f5b20675bc5e10cd0934d577d37905f2f9da1563753001d1271688b2"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x100) 20:12:51 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 20:12:51 executing program 2: r0 = getpgrp(0x0) r1 = semget(0x1, 0x3, 0x80) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x5b}], 0x1, &(0x7f0000000080)={0x77359400}) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0xffffffffffffffe8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e21, @remote}}, 0x9, 0x0, 0x9, 0x8, 0x3}, 0x98) rt_tgsigqueueinfo(r0, r2, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x4}) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f0000000180)=0x1) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={r4, @in={{0x2, 0x4e24, @broadcast}}, 0x9, 0x93, 0xfffffffffffffffd, 0x4}, &(0x7f0000000540)=0x98) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r3, &(0x7f0000000640)={r7, r6, 0x800}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000600)={0x28, 0x2, 0x0, {0x5, 0x200, 0x9}}, 0x28) fsetxattr$security_selinux(r3, &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x1) 20:12:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r1 = getpid() r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) [ 239.961831] binder: 10566:10567 ERROR: BC_REGISTER_LOOPER called without request [ 239.969594] binder: 10567 RLIMIT_NICE not set 20:12:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x20, 0x1, 0xff}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0x10f, {0x0, r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x2000000001}}, 0x20) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x540, 0x1) 20:12:52 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) connect$bt_rfcomm(r0, &(0x7f0000000380)={0x1f, {0x9, 0x0, 0x2, 0x0, 0x4000000, 0x9}, 0x5}, 0xa) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x6, 0xfffffffffffffffb, 0x0, 0x2, 0x3, 0x400}, 0x1}, 0xa) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="739820267d191f3b059cb76c8724e609ee4385a744034cdc1ab61cac24e183cc89787efb2409394b42ba873ce31bb40d64fe57932007a55bba7b6c5d19c6e3f75bbd79ce1bb491d8bbfd46ef11a72de3f21955feb58461ef9d08f3fdb748a48f984252ea6f6b3671931bc81bc3a720ca21506574685fbbae2db3e81b05abe863d9a4e8e474bf516752afa591cd7870df1bd82393e262770c3c4df7e8604d7a1ebaa12fb172d34403e61dcddbe74a5320ac719e6b91b970df64534008d212571e101b31fd100bbf6e82c0bf875d2803bb36fb898ba2e233c4292eb357aa9041a82abf58a8549b4710b5d89845034cec0095a83ebaa28c9540a4718cea1f21", 0xfe, 0xfffffffffffffff9) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x2000) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000003c0)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x65, 0x0, 0x5, 0x1c, 0x9, "73566aa64b63a36edfdccab304524faddd009d9035915947cdf53bc8d8992c83a612805fef0a692e543cd7175e2bf5890dfbf6bf72c870bd64cc256fbf0c3fcd", "8e91f24bd738f5a09986b93cd3c385368b9b5d32f781edff645c21a3d08a231c9f5c992f22a7c2259e3ffed1164c04ea5c5eb3ccec37824adad16e2cea407e91", "fd82e102abed5068c62c14db2f4d2757f7572a94bde1fd445b99e0975a00cc39", [0x1]}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0xd960) keyctl$reject(0x13, r1, 0x0, 0x9, 0x0) 20:12:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000180)=0x6, 0x0) fcntl$notify(r2, 0x402, 0x10) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0xfffffffffffffffd, r1}, 0x10) 20:12:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x80) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x40044591) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:12:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:52 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xb, 0x2}, 0x14) fcntl$setflags(r0, 0x2, 0x0) 20:12:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:53 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x2}, 0x1) mmap(&(0x7f0000000000/0xf60000)=nil, 0xf60000, 0x3, 0x21010, 0xffffffffffffffff, 0x0) [ 240.893764] binder: 10614:10615 ioctl c0306201 0 returned -14 [ 240.927061] binder: 10614:10615 ERROR: BC_REGISTER_LOOPER called without request [ 240.934828] binder: 10615 RLIMIT_NICE not set 20:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:53 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) unshare(0x600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') splice(r0, 0x0, r1, 0x0, 0x8000000000fff, 0x2) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@generic={0x10, "bd422e5ea6bd5dc44c9c09cb38a2002d599b9b92022a8bc523845d6dc12542302075cffd9a8d1baf87aae063fe3f926773e9297455ea71ee85ca39c9d2d96ce18d415839382a14ac0070557e02b021aa9c0fb0f025774c9ac782a6512cb547f483996311fd6dbfea9c4b46d5a48ae5fa8b22cb843895bd653ebc8f225e0d"}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="3ee2a841f38e7888aa88a4132a8e723f8afad7f2fc7f40", 0x17}, {&(0x7f0000000140)="904e81cf5bbddfd120b239d60179fcf07877ef32a2c19d377b9d72db7fff25859e101aa6ff27abfcce8bc6687ff6d1f290fb16f2ace360ce438d4aa571d357520852ab123aebc32f129e87ddbd441b5b1f69674ec2014e5ce0654dc6103e356697414e770a0b8effb868bcd9aac06a521755e7bd672ae1cc8436ce451850587e58ec6deec315fcb946e5472c806ba9f652ddf99138ccf4666cd13f44f879d6d83b2386cf27736634de5aa293bb7813d322ce1256016451e5ba43f6b9097f7e78981b4564abdc00e090ce7de3c0b8033a1747d7fec0a4142667c912aa1557958a18", 0xe1}, {&(0x7f0000000240)="1800c7b0c423672641bea5694f6f7f5aeda989a387b25ee303f32ead71b02faf17005168b5e6cfeacc8fe5e3", 0x2c}, {&(0x7f0000000280)="36b35d48d6558e607ac7fa23cb94601799d0010c1fd656686bc930457c1dae56c0797fc72412fe8f8987bbfcb240c6d054134e13497f661df714124cc96434086f4d2b5d1c7b9095d0fa56a8de7b6c72d52af8ed86b686d884ee708df470f75ad6d02f7aabf9e26b54a8a70e42dc4cdf7d969ee071554f75acec7ad51d8ab407632e11d86e4c80a506df93f6d5ebd95aeb14486270579289a314f5277261313ee81779bfbd878f99653f9d42c042828b5485600b0e427e9093c3d4b72179c675e0ff3ede2b6c56f202402e7a297d47684ccdbd3fa2411650bc8a7856d51c7f03ab", 0xe1}, {&(0x7f0000000380)="b221b3a9315f0b907ed631fcc0b227e2b3b733b2cf3982f5dfcf1b4d3f5f0726c9b54fad52911ebb9b2bff6d7a99c45bb695402aabc09c9faeb18eeb3a645539a2dd3b9524fbeb8f53f3b9678ed7b7626f66068d0711", 0x56}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="50000000000000000c010000050000007be55e296ef4dc17e604642c2dfc7ecfb567964af74721566a9f1496c82f68232961578413f62b048a9e59fe7c2c4937bf4beb4a79999f3ef23f8b00000000009000000000000000000000000500000044ccdd7035c6414ff141ea0cd45e624bfbee153f52281ced63a542d5a45899e20f5cbfb3b0a848f3a578772544694326aaf05916293ff37f662c8f4411c4a8e31b520f0de6b539f5fcf72511b382736dea24cd0676d8a118c224ab74815b4935615091f8a34f2a1fbcc1350dc44765a972deb34ce987fd25030c9df6aeedbb00"], 0xe0}, 0x80) 20:12:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x0, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:53 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1c8ae6d, 0x80) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x9) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x300, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="e2000000170219991d946530000000009609facc0d311278a5146cad0dbd7ba2a559b9f4d96a81b1285215dae95cc8ae29460a6f3dccb60d8779786e507159909811eb35eccca6f5a7d6915fd881debabeb122b938dcc4144ae34bcd6b44a6b7ba620663c010a66062edea7b337b3dfd256f3e5dd4b2c2368b67a4de7a48c4a7"], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) io_setup(0x8, &(0x7f0000000140)=0x0) r6 = socket(0x1e, 0x1, 0x0) io_getevents(r5, 0x0, 0x43e23453a4e92f81, 0x0, 0x0) io_submit(r5, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000140), 0x5ee}]) io_submit(r5, 0x6, &(0x7f0000000740)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r6, &(0x7f00000002c0)="540d8b35739c85bed61a4b4ecbea5e512cd9cf6375b8582b4337411f119090df27b26e76c1e1741f2c10bf33c57c1a13131dd4942313f11faed09f367a736aafbb4e7e5df8d1a9aa7efd3373b67c1d2b989237daf0cb301d746a6da869c55045c54154b09016171d83cd41e922cf3b350745d5ce5a04eae8f345bb52dbf1245e7c68707bbf77efa8241717dc", 0x8c, 0x5, 0x0, 0x2, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, r2, &(0x7f0000000380)="6785f5a4b78831a47be38b85d42abee68108cdfe83d720d3a23ef5ef96a9128b5699d48cb878180519055df579ff62ce7d4f508fbd0820959707b89b1c88636b7f7f0c1c559f8d2deb5030f3454a4b76cbbc738a", 0x54, 0x8, 0x0, 0x1, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd, r0, &(0x7f0000000400)="678e0f09c5ae341899d708ea24e7866b3ece51c5edecf9d41f33c0276b1598bd58c988b70ac20b90e3db0d7f1bc2509852db5b2148ee80ec698d2a7c8d80fb61926567dfaa407c77dd46f2e85be82671e295cb4e0b0aa42b93326cf6e0f6e19621822b2557cc2f66ca9be3a039e9602697c0f7232f87cf2269cecaed6f1d34cf9e4645bb380ca210ca5e13dd979ed990dc62024b03981a558e78ea15749da26b404b96e3ff4f7b77222ab7603a3905395c7c0dea0ef4b7dd9c0a0221a921b7a0c247e24a331abe5fd3f9375ffab18b21922a39eb86b64adca176f667d295eae4f8ed5d8eae30263fd7851cc0", 0xec, 0x6, 0x0, 0x2, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x17d7, r6, &(0x7f0000000500)="dfd6e2c18a47c3d4a357f6abbbac5a72ed0f1d489a8a94167fd70b67e25d4453a51b89dbd7d39104bc21e9b481d48cb6d0cf4d67b02fd323f488ee4c0096d8cfc64cf0b694b87aa4f12f3671361f9c0738017375f3017a80650d075199079f2aa7133c963e432c615379bbbb9171d81fda9a0270b271aee5c7f3127848eba290ea4cbc71de4d6fe792dbfb7b8748044642552da8c88d5749ab6ca6966ee2b687c43b7c819d28d41dd57b0d12aba5f5", 0xaf, 0x1, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7, r1, &(0x7f00000005c0)="67341b774a3bd76d4670b1bcf836a2", 0xf, 0x3aa5, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffa, r0, &(0x7f0000000680)="b35c864175aed264513ec28170608bcd6fc850fa7f1d34c7a3fe2f669fc9abdd5bdb5cf312331e18daf1fa2c72e827b88066afca51b12dd30f1019a6493238b3c0298804ff9bdcdf36a04cfe6e05b8c0d1c5524941124d89c536545bfa7c43ed933dc83820951da6084606533962dffa4ea0", 0x72, 0x400, 0x0, 0x0, r0}]) 20:12:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:53 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0xa478f7508cacba7, 0x8, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x3, 0x24400) getpeername$unix(r1, &(0x7f0000000140), &(0x7f0000000200)=0x6e) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0x80000008, 0x54c3c50d, 0x403, 0x7, 0x3}, {0x0, 0x3, 0x3, 0x1ff, 0x1}, {0x80000001, 0xc4, 0xff, 0x9, 0xded2}, {0x0, 0x8904, 0x80000001, 0x2, 0x1}]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0xffffffffffffffff, 0x81, 0xe2, 0x7, 0x20}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x7fff, 0x4fd2ca5e}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r2, 0x3ff}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0xffffffffffff4b45, 0xc8442) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x1, 0x2d8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1}) 20:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x0, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x0, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 241.891301] binder: 10663:10668 ioctl c0306201 0 returned -14 20:12:54 executing program 3: times(0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x90002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xffffffff}, 0xff56) [ 241.943565] binder: 10663:10671 ERROR: BC_REGISTER_LOOPER called without request [ 241.951288] binder: 10671 RLIMIT_NICE not set 20:12:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x7f, 0x4, 0x9, 0x100, 0x700000000, 0x8, 0x1, 0x3ff, 0x7ff, 0x8, 0x1, 0x6, 0x40}, {0x7405, 0x7ff, 0x1000, 0xcfe, 0x6, 0x800, 0xfff, 0xc654, 0xfffffffffffffffe, 0x800, 0x5, 0x3, 0x100000001}, {0x75, 0xf1, 0x4, 0x4000000000000, 0x5, 0x0, 0x1f, 0x0, 0x5, 0xe0, 0x1, 0x1f, 0x8}], 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x0, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:54 executing program 3: msgget$private(0x0, 0x602) msgget$private(0x0, 0x24) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0xfffffffffffffd41, 0x1000000000000000) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 242.259267] binder: 10684:10687 ioctl c0306201 0 returned -14 [ 242.294558] binder: 10684:10687 ERROR: BC_REGISTER_LOOPER called without request [ 242.302341] binder: 10687 RLIMIT_NICE not set 20:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x0, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x0, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x0, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:54 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x0, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:55 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x0, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 243.262975] binder: 10729:10731 ERROR: BC_REGISTER_LOOPER called without request [ 243.270621] binder: 10731 RLIMIT_NICE not set 20:12:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x0, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x0, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:55 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x0, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:55 executing program 3: syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02000000000086dd60b409000008000035002800060000000000ffffe0000002ff0300000000000000000000000000012b0090780009040060b680fa0000000000000000000000000000ffffffffffff0000000000e22e7ee5ef98abde3f2e23"], 0x0) 20:12:55 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 243.618816] cgroup: fork rejected by pids controller in /syz1 20:12:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:12:55 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x0, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x9, 0x8) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x205) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000140)="345c157801b43a83a68a93c368a82f0758425ec1bccd60a1c4553cf7086e6be41028a22fe9e1ed039fc977f69b419bb56331078e4ede885d1056ea637c9e043445ef2972b83f958b4671dd928e1dd093600e7aa0c4ab461b55b69c0c2143fb4434786c10452f0c048b2cc45e0deb") fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, 0x0, 0x0, 0xffffffffffffffee) keyctl$session_to_parent(0x12) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 20:12:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:56 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0x0, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0x0, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 244.224181] binder: 10798:10799 ERROR: BC_REGISTER_LOOPER called without request [ 244.232002] binder: 10799 RLIMIT_NICE not set 20:12:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0x0, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0x0, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0x0, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000b40)=[{&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000300)=""/218, 0xda}], 0x2, 0x0) 20:12:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:12:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x801, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x800, {0x40, 0x1}, 0x80, r1, r4, 0x5, 0x3, 0xfffffffffffffff9, 0x3f, 0x5, 0x8, 0xd39, 0x9a7e3f, 0x9, 0xc00, 0x7, 0xfffffffffffffffd, 0x2, 0x1}}, 0xa0) unlinkat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r5, r1, r4}, 0xc) write$P9_RSTATFS(r0, &(0x7f0000000340)={0x43, 0x9, 0x2, {0x5, 0xfffffffeffffffff, 0x7, 0x3, 0x0, 0x8, 0x8, 0xeac, 0x1000}}, 0x43) mount(&(0x7f00000003c0)=@filename='./file0/file0\x00', &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='affs\x00', 0x20, &(0x7f0000000480)='\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x6a, 0x1, 0x1ff, 0x1f, r6}, 0x10) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000580)={0xc75a, {0x10f3, 0xffffffff, 0xff, 0xd95, 0x100, 0xad93}}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000005c0)) r8 = dup2(r0, r0) sync() prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000600)) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {0x6, 0x10001, 0x4, 0x40}, 0x3f, [0x0, 0xffffffffffff0000, 0x9, 0x100000000000, 0x0, 0x4, 0x0, 0x7, 0x3ff, 0x6, 0x3, 0x7, 0xfde, 0x1ff, 0x50ea, 0x2, 0x401, 0x3, 0x20, 0x7, 0x4, 0x100000000, 0x20, 0x9, 0x4, 0x8, 0x8, 0x5, 0xffffffffffffff81, 0x41, 0x2, 0xd3, 0x0, 0x4, 0x0, 0xb9, 0x7, 0x7fffffff, 0x8ce, 0x0, 0x6, 0x27, 0x2f4, 0x10001, 0x20, 0x80000000, 0x3, 0x100, 0x3, 0x200, 0x100000001, 0x56, 0x4, 0xffffffffffffff81, 0x6, 0x0, 0x7fffffff, 0x0, 0x2, 0x5, 0x4, 0x3, 0x1, 0x20], [0xa1d, 0x5, 0x9258, 0x7f, 0x86, 0x6, 0xffffffff, 0x50f, 0x1, 0x5, 0x0, 0x9, 0xff, 0x1, 0x0, 0x93e, 0x7, 0x9, 0x1, 0x0, 0xfc0, 0x0, 0x7fffffff, 0xf82, 0x10001, 0x5, 0x8000, 0x208, 0x715, 0x100000001, 0xfffffffffffffff9, 0x80, 0x8, 0x4, 0x1, 0x9, 0xfffffffffffffff8, 0x59b2, 0x3300400, 0x7, 0x6d17, 0x1, 0x2, 0x4, 0x8c20, 0x2, 0x890d, 0x8, 0x4, 0x7ff, 0x7, 0x32e940, 0x506, 0x91, 0x22e, 0xffff, 0x3, 0xd3, 0x100000000, 0x80000001, 0x7, 0xc43, 0x0, 0x8], [0x1f, 0x7, 0x30, 0x200, 0x81, 0x8e, 0x2, 0x5, 0x7, 0x1, 0x0, 0xfffffffffffffff9, 0x100000000, 0x100, 0x3ff, 0x80000000, 0x7, 0x2, 0x80000000, 0x100, 0x9e8, 0x0, 0x7, 0x7, 0x1aff2aa4, 0x8, 0x0, 0x4, 0x100, 0x66, 0xffffffffffffffe1, 0x5, 0x7f, 0x1f, 0x4, 0xe8d, 0x2, 0x5, 0x2, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x8, 0x7, 0x1f, 0x3, 0x1f, 0x4, 0x4, 0x7ff, 0x100, 0xffffffff, 0x0, 0x7fff, 0x8001, 0x6, 0x8, 0x400, 0x8, 0x1, 0x81, 0x80000000], [0xee4a, 0x400, 0xffffffffffffffe0, 0x1, 0xfffffffffffffffa, 0xc64, 0x4f4, 0x4, 0x100000001, 0x800, 0x100000001, 0x5, 0x80, 0x40, 0x2, 0x1, 0x2, 0x200, 0x0, 0xad, 0x1f, 0x5, 0x3, 0x3, 0xf6e, 0x6, 0x813, 0x5, 0x4b6, 0x80, 0x8000, 0x6, 0xffffffff, 0x7, 0x5, 0x0, 0x9, 0xfff, 0x7, 0x7, 0x8000, 0x2, 0x1, 0xffffffffffffff3e, 0x40, 0x1, 0x7fff, 0x0, 0x8001, 0x3, 0xffffffffffff5342, 0x1, 0xffffffffffffffc0, 0x80000001, 0x80, 0x13, 0x9, 0xfffffffffffffc00, 0x7, 0x132a000000, 0x3, 0x72de, 0x8, 0x8001]}, 0x45c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000ac0)={'bridge_slave_0\x00', 0xffffffffffff0000}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000b00)={{0x4, @addr=0x3}, 0x8, 0x8, 0x800}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000b40)={r6, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000c00)={0x3}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000c40)={0x0, 0xffffffff, 0x1002, 0x1}) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000000c80)={0x7, 0x5702e3b58873c197, "3cbcf9996f395bdd084c8f8f18d69ed733d2fac5dcb655c17e0e48f9fc746b3c", 0x1, 0x9, 0x4, 0x8, 0x4}) modify_ldt$write(0x1, &(0x7f0000000d00)={0x6, 0x100000, 0x7000, 0x5, 0x0, 0x0, 0xfff, 0x52d5, 0x0, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d40)={0x8, 0x4, 0x4, 0x5, r7}, 0x10) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) accept(r8, &(0x7f0000000d80)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000e00)=0x80) r9 = shmget(0x0, 0x4000, 0xc02, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000e40)={{0x101, r3, r2, r3, r2, 0x8, 0x4}, 0x2cad0000000000, 0xfffffffffffffffa, 0xe59, 0x7, r5, r5, 0xa957}) fsetxattr$security_smack_entry(r0, &(0x7f0000000ec0)='security.SMACK64\x00', &(0x7f0000000f00)='$\x00', 0x2, 0x3) 20:12:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0x0, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}]}]}, 0x2c}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) [ 245.253638] binder: 10844:10845 ERROR: BC_REGISTER_LOOPER called without request [ 245.261266] binder: 10845 RLIMIT_NICE not set 20:12:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x0, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 245.365733] Enabling of bearer rejected, failed to enable media [ 245.403271] Enabling of bearer rejected, failed to enable media 20:12:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:12:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x0, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='skcipher\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000080)=""/122, 0x7a}], 0x343}}], 0x1, 0x0, 0x0) 20:12:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005fd4), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 246.200857] IPVS: ftp: loaded support on port[0] = 21 [ 246.215252] binder: 10880:10882 ERROR: BC_REGISTER_LOOPER called without request [ 246.223032] binder: 10882 RLIMIT_NICE not set [ 246.362404] chnl_net:caif_netlink_parms(): no params data found [ 246.431095] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.437825] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.446292] device bridge_slave_0 entered promiscuous mode [ 246.457724] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.464381] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.472912] device bridge_slave_1 entered promiscuous mode [ 246.507998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.521167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.552764] team0: Port device team_slave_0 added [ 246.561150] team0: Port device team_slave_1 added [ 246.600498] device hsr_slave_0 entered promiscuous mode [ 246.608286] device hsr_slave_1 entered promiscuous mode [ 246.638170] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.644831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.651954] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.658454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.744422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.766040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.777259] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.786742] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.800675] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.828502] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.849653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.858556] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.865635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.924804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.933240] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.939702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.949352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.958578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.967507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.981642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.989384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.008681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.071956] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x6, 0xd, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 20:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x0, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000000)=0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x3, 0x8, 0x4}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x14a5b63a, @remote, 0x3}}, 0x0, 0xa411, 0x0, "af97a9b877495f54192d5618b8a6614c5f2dba01cd6149c526175ebde2dbe3068ceac32243eb431d0b6ae1d0b684517a649ff027c2a26cbf715398a2c5ca8672d274d4689ef4546fe610a7a728205022"}, 0xd8) 20:12:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005fd4), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 247.398053] binder: 10891:10893 ERROR: BC_REGISTER_LOOPER called without request [ 247.406139] binder: 10893 RLIMIT_NICE not set 20:12:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:59 executing program 4: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff3000/0x1000)=nil) timerfd_create(0x0, 0x80000) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 20:12:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r2) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$P9_RCLUNK(r3, &(0x7f0000000280)={0xfffffffffffffde2, 0x79, 0xfffffffffffffffb}, 0xffffffffffffff82) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5162f3ae) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r5 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000017c0)={&(0x7f00000003c0)={0x13cc, 0x3, 0x5, 0x300, 0x70bd2b, 0x25dfdbfc, {0xa}, [@generic="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", @generic="7795978e6632b8c54ba0e454ec4693467ccec962caf4d753836ca344a5f5fbad367f84f6981cb9b2238fbc9a0ef07b8b057a9f56bbc4275e4e8c19a2e65cf12c7fffed07e1d0dc1177", @nested={0x14, 0x5a, [@typed={0x8, 0x40, @pid=r5}, @typed={0x8, 0x83, @uid=r6}]}, @generic="f36dd845314c2b5bf78eb73fb036be7a079827bb8f8e7277e883753af29bd5b305d8c183e01eba3ad4afe823f90cd12a7abf24c16fc10a6c4846ed049261791449b7c53bd0473b9d77a8ed8db300ed5a8675eb93f04c8af7c31a00a7e2db2493a16d566d5779cbe6ba02d348db5d790a100da245f68718a503157419026d7308655dc3003406051a18b52bc69e9033ecd0b70ef71bba449235f91576e52a40fd2d0ce14dc3e0", @generic="263a2a0e4966613b81bb3f014ec20aa3ef216b6e16914bed2fc9af886c79b8e04d37c525329a23854c19d7decc2139f585d930d54dc3ba9b2fb25da88a0b77521f601541f7bba23ecee412c64e2b2ec6b78c14940189b84d3fd83be4a87a36ea4d40bc0a0fbbaaf6e20cafd4cc9538717e03c8f44b3c35e688966a559c307cc4e4af82f6ad84faa5d7ce256047cc9ecd551bc8a57aac1d628286e48774f30287ddc6fa65abe8e52e7300da499ef8f2b48a1d00ed12e3bad61e515992cc5bd794b86b5cff60fc9cb61e3493545d15f053c80dc799dd6c817cd81595bada60cee05d2507004cd77509500cac3bf317b674", @generic="e698be723e5a97e03c6deaffe45d2353c45004fd03a0cca91be54ba65d7b668b88c361d7f1be44f1f9db48caa468d8909c88fca34202a2c27fd2e40f4f", @nested={0xd4, 0x7e, [@typed={0xc, 0x8b, @u64=0x7}, @typed={0xbc, 0x6f, @binary="7dcef31b4a5ed9dcd48d5253a5ce1c73513cf35015d2f026342d11277a24f12e10981c87c3c259e9b7b016380e95043ff5440ea92c56d5550d1d3514579b577f325d11e47a36bc48d04edaa7ae311b75c219adb09c6ff0dd72bf4cf91354984571bea452dc5306b8322775f9f0806bcace37ac8cea52fdd9e0e70443435b09f25ef8d413027577a215b20e98e99f3bec07d46a07e741a1998557c546a914ce62b8697960212dce8cddf376918e5e626bd13ed4f344e72aed"}, @typed={0x8, 0x24, @pid=r7}]}, @generic="30c341e902cd72e594043b7911804bdf1881dbfd0f9062010503d7c985ecfcc47a3552fbb1d74ef315d0541ab0b77ee818ce36f84726fe3b3e2d98898971b0b13673c7c6345557cc1a18de234f5cf794ef88e167ce3f3e459b9fafa1a7c908c75bb75442333f0c10db31c884d1502d936f35144307c8445b0933fd9729ac6777fc6cc12918b323491ace0f1e7a086e65be2f0ac4a265fedc472cc11b3983e36094545080794f48be60", @typed={0x8, 0x1d, @ipv4=@multicast1}]}, 0x13cc}}, 0x80) [ 247.662404] mmap: syz-executor.4 (10913) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:12:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:12:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x3beca18f86c350d0}, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x767, 0x400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'yam0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x8, 0x3, {r3, r4/1000+30000}, {0x0, 0x7530}, {0x0, 0x10001, 0xd9d, 0x10000}, 0x1, @can={{0x0, 0x9, 0x3, 0x2}, 0x3, 0x2, 0x0, 0x0, "1d966e37e7588f9a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4040001}, 0x41) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f2}, 0x0) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 20:13:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x65) dup3(r1, r0, 0x0) 20:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:13:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005fd4), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:13:00 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffffffffffffff07, 0x2000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ocfs2_dlmfs\x00', 0x200000, &(0x7f0000000300)='syz') add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) chroot(&(0x7f00000000c0)='./file0\x00') 20:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(0x0, 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 248.474488] binder: 10946:10949 ERROR: BC_REGISTER_LOOPER called without request [ 248.482249] binder: 10949 RLIMIT_NICE not set 20:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(0x0, 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:00 executing program 3: unshare(0x20040600) setsockopt(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x204100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x3, 0x800, 0x7, 0x80, 0x1, 0x200}) 20:13:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xa0000001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="f60000008551fa3ae6944410dc76a6251179f75976d1f65f99cadf4ff45a009cb0b4f36dc9fbb2087ca704b5c0d5ce6ceab6604865b02829cf28a462b30860c7518bf8804c7c43312d8722f305d6ffa95583026c348b77b656f9499a06118c98964df86814c049ae425529064a947b9cc8180cff5a92576a7cec9bc87ee811996115051ff579aca2e62c947fafbe38a234e02ed1cf04b3122b1b26d6e4022628a690bfbcef794ff7b7f46684f3945b824079e91b0792c08a83d3472f50fe122f62590f6f1793e08c22ac9b1fad43274e91d32034b86fb86e64e38da9182046502a9fd60caa2b83baaefec28ecf3f48fb7b624a889abb092905da317712a5a8a9fc0bfbc8bd2b04fa0e5b0fc8e3e12f13a64a4345f52050d16d77320494779f1e1a20926f979521564cab79f982cfe3cecc685db5e8a689d17a41388a560e2ec08c3295fdab142d5e64f19ab74281821afe80f298a5fb468ca57b06dc36e321702aa75748a534f8cfa915356b"], &(0x7f0000000140)=0xfe) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:13:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(0x0, 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x4, &(0x7f0000000080)="153f6234418dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4150000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000000845c83f42f0cbd89fc88f7b3683feba6b45c6e9ac346b5f7f0defe0b3f961223d228b2c981e0119b7c6aa2af83ad2d0a2f49dbda00ef5aabfe589af2dc1a4c842339b7f918e1487d35fac6738644bf27a46e827b93accdc202160f625bb69d564da44daa6b541a35846412726452c93b15c40766de24f73f6f0b9b302d150312abbd68b5c613ba763a3c53fdd48fb21d019c4b7b038ce4e820ac134dedd4709c38f4655fb3a4c3bc809607fb417cc68dae10fae719cb696502ae13e9a544313266e673929cb0bf", @ANYRES16=r4, @ANYBLOB="000226bd7000fedbdf250a00000028000100080006007772720014000300e00000010000000000000000000000000800010002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000001) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r5 = accept$alg(r1, 0x0, 0x0) syncfs(r5) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)='\x00', 0x1) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x280000, 0x0) sendto(r6, &(0x7f00000005c0)="4b6de6a3630de7e47fc92f6b978206a0f3039042eeb6a632073eaf6a121e1e8061305e4d3f4e5091a78e710579ce4b2a0acff8d420da5b178ce2111567921ca28816269f99197ea76144c31767ab7022184ec2e377c70205674f710faf420668ab91f84d790282a3e5ed07d9615e039a60fe38637053ba93798139828a08e0cf5d5e4cc8b87c0a2cb8ed51c3605afc4129b6d7e7a032c98eb17a4c9b47104694337ea12081677c53b1413827bc7dc4bec822463823daabbd94e633ae33a2b8b5c2f6cac223a98ff2f99629715d6af948eb43f0e100d1b6bc2c2cf3081ae463", 0xdf, 0x1, &(0x7f00000006c0)=@nl=@unspec, 0x80) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000440)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f0000000180)={0x6, 0x400, 0x4, 0x2, 0x400, 0x7d4}) accept$alg(r1, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000300)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x78}, 0x3ff}], 0x1, 0x0, 0x0) 20:13:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:13:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10200, 0x41) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 20:13:01 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000440)=""/252, 0xfc}, {&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/114, 0x72}], 0x6, &(0x7f0000000700)=""/4096, 0x1000}, 0x10001) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, [], r0}, 0x48) 20:13:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) [ 249.487738] binder: release 10997:10998 transaction 62 out, still active [ 249.494906] binder: undelivered TRANSACTION_COMPLETE 20:13:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = getgid() fchown(r0, r2, r3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e21, 0x400, @empty, 0x20}, r1}}, 0x38) [ 249.646478] binder: send failed reply for transaction 62, target dead 20:13:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5}) [ 249.762138] binder: release 11006:11009 transaction 64 out, still active [ 249.769198] binder: undelivered TRANSACTION_COMPLETE 20:13:01 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 20:13:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 249.916146] binder: send failed reply for transaction 64, target dead 20:13:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = getgid() fchown(r0, r2, r3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e21, 0x400, @empty, 0x20}, r1}}, 0x38) 20:13:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5}) [ 250.090266] binder: release 11027:11028 transaction 66 out, still active [ 250.097637] binder: undelivered TRANSACTION_COMPLETE 20:13:02 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:02 executing program 4: socketpair$unix(0x1, 0x1005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8200008924, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) [ 250.526833] binder: 11049:11052 ioctl c0306201 0 returned -14 20:13:02 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mlock2(&(0x7f00006da000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, &(0x7f000016e000), 0x5, 0x0) [ 250.583979] binder: release 11049:11052 transaction 68 out, still active [ 250.592084] binder: undelivered TRANSACTION_COMPLETE 20:13:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:02 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:02 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:13:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 250.761426] binder: send failed reply for transaction 68, target dead 20:13:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 250.897078] binder: 11071:11072 ioctl c0306201 0 returned -14 [ 250.923131] binder: release 11071:11072 transaction 70 out, still active [ 250.931692] binder: undelivered TRANSACTION_COMPLETE 20:13:03 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000001c0)=0x54) 20:13:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x9, 0x0, 0x100, 0xfffffffffffffe01, 0x2}) 20:13:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 20:13:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 251.084174] binder: send failed reply for transaction 70, target dead 20:13:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 251.233141] binder: 11091:11094 ioctl c0306201 0 returned -14 [ 251.249901] binder: release 11091:11094 transaction 72 out, still active [ 251.257108] binder: undelivered TRANSACTION_COMPLETE 20:13:03 executing program 3: perf_event_open(&(0x7f0000000000)={0xfffffffffffffffc, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000631000/0x4000)=nil, 0x4000}}) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', r1, r2) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 20:13:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0xa000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x7f}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0x100000000}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb000000660001", 0x7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 20:13:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x401, 0x2, [], &(0x7f0000000040)=0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xfffffffffffffffd, 0x5, 0x2}) 20:13:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 251.436319] binder: send failed reply for transaction 72, target dead 20:13:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d02, 0x0, 0xc1]}) 20:13:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)='queue0\x00', 0x7, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) [ 251.730054] kvm [11120]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 251.749908] kvm [11120]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:13:03 executing program 2: socketpair(0x19, 0x807, 0x100, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="4750fb898dee79d93712eae855c55bf754c54f96069f43b45fb5408c1acdba58428b258653e98bbf8070c740a7693722648d907ba370e2dfd06f3f97efdd3aebffa44e2b5aa1150e50221eb92b076c35c09ba0d3d281b31772a1e3eb7a96e5223589cd965de3744486c563e59eb1bd9e73075e38e8ede25e5343b9bae5db5455fa3cff7e571fc2f956635f57e88721ecd98004948e71e2b18fd9128b6c8e7b0a7c0a926856c790e038be59a26d7fe4b1e8a3a4e79c7036eebb1d3f839b29b73d4fc30acfcfe0264234872b98213304c35d75ad59b4054bfccb5ddb0ddd29e8107b0c", 0xe2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x190) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) ioctl$TIOCCBRK(r2, 0x5428) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0214000005000000000000000000000000e000000100000000000000000000000000000000000000"], 0x28}}, 0x0) 20:13:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0xff, &(0x7f00000002c0)=0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xff, 0x90b, 0x9d71, 0x4}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="e6966eb5c75edaddd62fc6711f85d4f02f42a7cd507c7aa99568da415ce60367025748aa58df3b9a320c8f6ba20d33a07fddad38cd1c2a3da849028f7774be777bd74791f5b3aea4b3674eaa8edf1b145f9293699365b6216ed2f6083d3c51c295b1dab0f841be84e39325404087b02f68c8eaf91d0e799eff6347667aaef103676c9b3a7f3ded59454b1740017bfb6d3375e75925d881dd9277503b14a36c434bf298fed6efad08e9d9c60d445fd61f99d13906ffe379989edf7973e10000000000000000000000", 0xc8}], 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 20:13:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2083, 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000040)=""/100, &(0x7f00000000c0)=0x64) r1 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)="48cadc77cefb4205ae308909076573d5ac1675ec1bf28e0695e7d601dfd5e2543472cbe8f9b90180471adcaa300e726da7220744d8bb23c6ed0fe2d02308d8f225f4a19d641f3c5e568141f8578b7219e72ea74d987a38e534ee254dc71128bb8607288f90afff846c246cabb631243d2add0bf7d9f0e66cf92829b042c34914caebb8c81b0751e3ff8e1a5186e55370146b3c57169bc9e6b44ee65f82073119a2647f0b407c52d355e2a961b9abd2ee5e85ecfd37eeaa5d12868e7938126220349b7e8124b78668c7ee8cdad544b430c00ad84b5d62a8158d051f6b46552bc123b8cd1ce63327a36ff5f4fa9137ddd861c4", 0xf2, r0}, 0x68) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 20:13:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)="318c8e9dc3e5810d6bedf65cefa92631c158d24277020c6bfa4aaf98112944d0f64b737b40bb4b16f97ca2322c5c87916cbe3bf26cb3e6ab52f3ca34ec828fc698f42a31d11b63116b8f0553fdd602a479c98bce95a2a3657a426ce11e6af36e5b6e52d8b58c77f4f1085ca2dec3ba4e6c3115e6cabb9f3e0eab642a68e7f338ef9358daf3d55d0d9e3fcb2d55cadca765e768408a9491eb3205450ee2ffd299ed12d4194b525025438610bc986a5ec06d83f391257da6caff988807a9e76f1c56f100a68315f4fb78ab06c2cf9d6ea247883718ed8ceba73d5df43606358863b005800b42c8c4510cdbb6e2e8e5bc20b14a441c1ac95823896b7a37", 0xfc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000280)={@dev, @dev, @dev}, &(0x7f00000002c0)=0xc) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 252.332416] protocol 88fb is buggy, dev hsr_slave_0 [ 252.338021] protocol 88fb is buggy, dev hsr_slave_1 [ 252.350396] binder: release 11109:11112 transaction 74 out, still active [ 252.357564] binder: undelivered TRANSACTION_COMPLETE [ 252.412446] protocol 88fb is buggy, dev hsr_slave_0 [ 252.418042] protocol 88fb is buggy, dev hsr_slave_1 20:13:04 executing program 4: rename(&(0x7f00000000c0)='./file0\x00', 0x0) 20:13:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 252.518625] binder: send failed reply for transaction 74, target dead 20:13:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x2}) 20:13:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0xff, &(0x7f00000002c0)=0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xff, 0x90b, 0x9d71, 0x4}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="e6966eb5c75edaddd62fc6711f85d4f02f42a7cd507c7aa99568da415ce60367025748aa58df3b9a320c8f6ba20d33a07fddad38cd1c2a3da849028f7774be777bd74791f5b3aea4b3674eaa8edf1b145f9293699365b6216ed2f6083d3c51c295b1dab0f841be84e39325404087b02f68c8eaf91d0e799eff6347667aaef103676c9b3a7f3ded59454b1740017bfb6d3375e75925d881dd9277503b14a36c434bf298fed6efad08e9d9c60d445fd61f99d13906ffe379989edf7973e10000000000000000000000", 0xc8}], 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 20:13:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@rand_addr=0x5, 0x4e22, 0x9, 0x4e23, 0xfff, 0xa, 0x20, 0xa0, 0x2b, r1, r2}, {0x1, 0xe4, 0x2, 0x8, 0x7bb, 0x10001, 0x81, 0xffffffff}, {0x9, 0x400, 0x900, 0xabe00}, 0x6f3, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d3, 0x6c}, 0xa, @in=@remote, 0x0, 0x0, 0x0, 0x3, 0x7, 0x5, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="a80000000000000000000000ffffff7f0ff5370152af0824f062dc4f5467a99ff877f43bf75dc6491be48e6e93312be94976e9a492d77d2e533bb09c5a1b5e20a81422352776462b12179c9df69e281ba5c690249e4f30299d2e88b97090e1f5c2ee32710e7a4d17426d2783a2e4d1e49fe9ebb724f6f6b1c3b0f3775c81aaa5a230f8a0e6989b858b2e0e2763985049c2f0f30a238aa435c6ef4514aea09d54330a5a0000000000d8000000000000000000000005000000fcf5d68a4699df7ef38e3898873cf3958e4d04ce19d01e3bc298fc6aa1af382cf30c83c955ac85f3c5ab0e819bb2a1c5145d8fee9136ea099ff2f43f0981304ba63edbf092913485487c2770fcfac2147099e7334cef9b5fcbf53145f9fba19080d22f8ea825c506b36ba9e592b24857b51db52c6c3536b92f0fc041dd69739c978d5c0bc8ea5aa94f4efa5e470003aca3b03ff7d60ba11fad392f711207d4cd0866d84302d1a85b52286ffb9eb58c139536e8a3a3a7699ac65dc74e443c9fc8a7e7d66bde00000010010000000000001b010000d74400008a3f34f58eb4dd3b9b744cb2c26c733e6948260a4e42b905a7400e6eeb73435b4b4b6f47f25cbdc855f1728c17e9ab100ce1e66b8af2522a0e86e095c67928b435f2d1091b86ded59fac980efcb640843795f5168a059c485d3450b324179a10694c4ae3dcfc2c9a78ae70740ca081b050c85e3e6b62a6717f7c427cc406347b2bd8b58de59c86567a8f80f670be88bed5588bf8de036ca6da2f446076f758dbc4df9c2778db42891b9acff3cdce73a84dae61c3bef350764cddfc9a1adc6e2018d7659f6a9c4d32b29cf97dd1b1c39807b162b00d1620687c5ae59844641bf8c07e0c524db4fa1be5535a1e8434c9f798dba9bb4ace82b7b0210000000000001010000000000000290000000400000024ca4f332afc2c7c22a96e0a7c7173e3c7cd0be231764b11a7ce208d1c538c7d4e81946ecc1d43dd040c148ee921db6f0e9622865af6ddabe31cf8df6eff3e53f5e5d80a9597350a8379975dc89d21a9f5001138a1869323f490a75be3b42f35dbaf268a28776b5bb44c75605c015d576e6d8032f289bdc31e14aaf4b5baaa44ae663310493335413f719a907a140a57a91c1e340d936e240e43758ca18ff4944d91db6d0d56125b386cfac1ad8849d261d2865ddd3bbc5fe4505dbc04de38b800b5b2335af87d29a3d8f6cd01b14d5dad1b920d4a2d75b16a17b8e40f88a3112ea63e5b19631dea666a74f2c41e8584c0bdf79a8ccd2eaa0f3c3a60362dce95d8cb0b0f5f2124be23818b5c4fb93d7b9872c4ad7b2b00d81fd2e966e18812939101fc7df4394b181a0da66490eefce7cf76f0900c82a957723bf5b732918b76356c5d71cb9796a552cbf363bd7c2cabdcdff5f0a8a327ac4da5ad92e807d21638aade4cd316d245e56103e6c52bda3a831e682c326886d9472890d1aba771a449cb2b4987e4fc49da08c0bb0197a016cfa1b95e1ed014ca07b89a4ec66de5147230faf3d4b92b7d21c584f9c436840a1f532e23cb42a7c6804f060b2bf9d32daf5eff21d58cac316c84d20d0ccd3d7624635c24b2d63af9eda90c71f9d967db424aa1e987d9ad6b21289f77ba68149bf03113e53548a87e615dc250b7a3baadfc9bff80b5279d2177ddafe2aee58e9253cc1b815c3d1ebed800efac75271edce635c0f76017257daad196816d93eac3a0a82165f94f1ee35c7e289e240efa4e3584700b7660dcc7dca604ec4f0d3a47c003ee1522ec238ad5a352c24690c550762b1320edd41f4a56bcaf29035ceb99e4448d0fc31e27791405ef203951a828bc188c354976468be65cb779f386167f3a6c518640658fdf66d3e82fba3feb96fca7ab4ef654da98449f1662ece717db1484689c7967dc200dc92067aef36c60b946dd569b369d5c13f6af630c8851419b3091f1aa924fcb46167987c7b712ecdd5773a658e817796b883a8785043110f7607eaf7cf6febcaf97b54006aefd612ccb9f203b48a4e0ea5c1f70d800761c8083f8ddbc72878171d59ab4c1e69e8f4805007579da66c196cecdf15dc285ccf779420a24d6c88f9462b6a50910a4196adf033ac8163a844ed171edbdaa93bb0b2d1ffdd9a40aec0416073b191ea21312cc134e3646ab470b61ffa27b840c5dc33ad98f4bedad3f1d3f2290b116ef7d9ae0c181480e364286ba697f0e3539789faca999b7f2cdb8c6db13e90a7efc4ceb98de1c1dd70be1aa5937a6ace7ebc776f19853f21e01283df132fe6abffe5085f3d13bb24badc28211afe592882eef7e227210be2210e584a3c75b0b7d2d9a0cc77918d5a6dc2ad307d17a1f68cde18e96b592766cb31f3205d700f56b18a341f2545368a8741f81349179778bb81cb45aef6a62e30f2430f1674b6aac2e267b7fa4cd6a68a4f40544e2a781ff5cc2f2a42ab34cb4d4546ba340c7cbc49dc8169962cae4d242eab834da700e1dac954b7dc4398371959be21121299177578f560badd52476c682cab3f9b520a8b1f6df2e4d6f8b54048347fb0d75c99a60f393843239a7716b5710b3c090239cda9025bc45bbd066f293c1af598e8e09846ffd0fb81ff994baaa5fcbc863f744c5bd4fdaad00084161e085fd1c7e36713861f38a118528116857e4ec1b355a5659e2941202945adac5c1c87231e9373bb1ea080a57bb8605adf7413b1cbae122fd67075e4dba7d648642fdbc378cba0affc98939e5ace65104f7bf4868c4e70c462d27a98fcdba45c981e8a29b3f6de3ec726292b18ba1003f221bdf5573d3bbedca560c704f5fba33ea0a7fcbaa5e94ec3a19664a829b632e3fdca52bc5cbfcd595299548dec0e28ef1826e74e11f0b7fd960ea9e008227527ff80181f9290793d8134fe86a48acf738576468bb9cbe38f9fce0a4c649f2169b5215ec6a384f66586cd58e5610700100bac759c9a0c8b6446f29f70ed20aeb4064339c163821c48f9c1c0d91c40380bec16707e2829957d8896228e347b4886d41859f980242cffb9ccc195d72d5518696077dcd4c49d3f4c356944ba3911c4c7b31f1401f71b45097b1a30fad54bd74d355242739de6ee9ffe57a6a918946309c3562e374a5d175bb218dd7cae77941e9f146d283e65ccc20f9e5421967084b9398882ec79cd26a94d5a270adb2e5c3c5e33b60f10056fa91d02546f53ce407f2dcf9eb132c757ad0cff8c1ee4e836045b4a52030e39f16887de8b1873402102513e8eb6cd72834334f5400e3914c82715f4ceba6582e0e57b81c53d2eca0fd7c390ceabaf9812a9d2693f07b1d46813f92dcb82fd6177df2ce9f7329525ab934943868e74c5d01c234627a7f67a6cd52855c2d8e90b11b9b4af232088a854b72ba1d278a34903706d7d2b4384c38d0694ffa69326335627fce06c0cfde2d62395697a06a26daf8b0081265b29624defcd5c08049a3e0b1604fd19da367fe1d409bb91b6cff9bbdc3ace683acf369cb2eb9b39855ac06c4ffcda7b5e9333e5e2e0427a128dcc8f1df228d3f1cde29d0bdc581c06a7886db75ec9029755ba927fee29d1c82ee685d58de8aa2ab7b7fe2c32969b3f512f6ffb4b67cdf12f34642a8ad788d2d7711c7bf174ba2f750b6eab3c15255cf594a8bc6e5dbf60123b36862c6d220a79422841bc7077c0d06d7ab7d48e46a7ea6339a91e8a82f54a95c23266a58a7b4046b41123bad6055b843dc28a87557736625bdeb6034e4a2d2e79ecfd37f85352168c56a83b43adeffc3ddafda76b9e6c22d8c18aa9d1ba64fe78ae656ba33b899bca2370e251630d0dee72993203769206a4921a717e4709dd7891199ebf9a20e337dce6de095a02426bf84477d3cb5c4d72520ec902d373560ab51cd51b6db24a7a290182b1a8b3ab9d565abd273ebfbd08c48746e31d1392ba501af05a1311ec91d8c19fb3e7d33d07d7c2309d7fbf0d86843d3491c2cf2ac1b17250ddd59c787b120418d46c78c352f34ef7ffb738a4331c0a559640aff9b4a833bf019f2a2c4df60695588a8e7e6794b9d26c421fd8fb355400efdb8f20ec9877633f797f421046a8aa9977dd709a1d8cc8b888b541bf3befbed349457c869ef1094e22f9c9a590d40611875ef5459fe1bbf26de6330c07d86d787277ffd3f17bbc530b267edcbb2ac9a1938edd0261dc20ee909d017ae70d7814e688b89127c61fb0884c6212d7e8421974c176a290f6dc6798a5329cec7c09fe820266f987aa26f087045fcddfcf2a0c9796f06cafb4b3784191187277197d9faf8b89cf32cfc4c3c9ac5f480945ad920c7f617277ac22f4f4512cf296d5eb69fa67b501119363f75d697ae9b152956f50f95bddad5cbbe62895f8b877fc8f7777a05eb64335b91a8d83c7b23544ee5764334cf590f05fb5a92797d39cbf092cae4520ee55be9baa9b38a5be792dfe3b97837d4d1f3f12a280a8df3d5bae669bc8bc31ab24f5059b9009c1bdb0b099ee4854b427b2b4266643c7927613fe936623b2957b71fd13c66ba01e84b888403e48dff2a7a87fb2643d7e6027fb35adbefc29511f791766ac2ee741129e91e37d706ac68b2bbf2b86f6eaa840d8db368c46933b63afc8ff3fc9bf31993527bfb7ee8e3031f72f05b55cb9dd114889a0e471860faec20b57ff01ed5b3be3696ad0acad6a0c6864d34b65c050e1627ac3e4abd9f7f29c066bbd25e788f9d974ef357c3cc3bd5589772f439aebcce88a6568d2b6f410fa82681998631021ca0aae282b233db500f05cf7ca4a8c8c397c280b6b06ed9d10915a62d785b970a53c72f10fdb5cf8b0864c0b5998bf29ebbdbfc0fab2553ecf700ce83ef923f1416482d3149c0f24ea2ce4ccc4343cddc80646ea8e42195c5b71c5b5806005887cb9471df4a22a2a25546955e6449b53d8c9681bcd69bc9b2f1baf3bd37f9ea6c095df258c7cb37e9c31dfff6160968d024d653cc2fcf1658c250d5e70b0904924deecbdeb3be8cb455bcb5d160ccb3961a290222fee6221ada37210ebdb96884c023b34735e98718af2e9f88c135842495b8e4159554e81c278155b97c7d328d9a49438a6128c88f9687e045258746565e3737147d3264b577c89fe23a358cb9c0286fd0fd31393c5bdfab9baa0d5974b379a4da3b4e26074d5c41694199295d1e70e347acc89554943965eb3f488504680966d58b4ec6e9c147da974c472607c711d10ba4690028b8b56258e37b19bedc0ebfa736342426aa33772409bf67222a65dbb1ddb37aa5cbb376eed1833924785e5e56315808fd8b0fef48e8bf31471d6f50faf4ab6dbca31ce3fd4b2bcea45373197d1ce17e87391dd6ff9232e473dac2bbd817714b419a28b41161326a437b845107080b76ac85922270d249183b1b1e0e90222861aa16017bf8f4bf381cde9b1275dc46e1198e19f18dfdd25f6e42cd8febc1fe06a40fe0f0c364018bbf40030eadbe1862c51f89847c393f1b99d259b520f78152d7a5d31e6b800c4a1453ce708830f71d5af1dacfca715dcc8f0a60836fb0dc15ad5481129e6e50af51095cbba1e62cf156ba4f0bc364cee61c525c602aa2c6241f80333c13450915aead1e9ffc7be679a84f3a4ee989e698ba69be9071db1284342c79af1bccd183fee5aa1c8b20b68583ba71e0ef4a688d8deba76e5c0b01e310624bc588d3da5eec23197efc20489865bd72a0d28f8a3fe5ec81a4633e0f30205586ea1a43600e65d8486b9ff9ac37025ef681ba11baba36d8ed649c2aaaadcbf31af087b98787a4d19ddbe42cebdb536509bfb3f2df2c4279d1f4d941142fa4368d0f079765a384459699bebad856c8f4e4c8fccd6993d9ae0ce2c16b4bccb881d55ae448ecd536c2d47cb4061a9b2c0fc6e2db24e9900a370715a571b80fcc88916290fff5826247ef7619c399f83c2fa93b8f1ca0dd4a9b4de71cc9afbc87dd9a95314bab2544538970de5d077c9be720167649d1c2d6d71dee9c2eb522d488fbd5f9f6e25a4b330d99ccc0021ad2916ee3f1b4f62fa16fc8f2c953b60b19bc205d2037cf6df696527dfaaad2eaa5583ce311d0fae225fdf42523662071501a1fca844ea9491cf3ac28db976235da53cdaaf3daaa8239cbb3fa4853745202b6d4e5533e4ade3294374396f432a839dae363d946ebcfa5132297cf909aa87f6f49070adec08380b5934e11babf9c69c20d8ca23a7cd97d47006eb030061af1f1a9f5292f38ad0e5d0013ebcce1f7524ba4452d2e6127f155d1659edc68c5b12e8abfd79b5c056ea64a7cf2eb52d19ee67a1e5f635f63c42fd6da3817ca3e081d206da090a7601d4ea9faa6352c74db106117ce706744f79d09a9685fafde216f068b968393e516a548a51f944b0f14ae58c54657c37265acb77c4aa8d5af6e54a40c5141644738fe2a69d9f5440cc569c8e4c1ee1decbf52f77d1fc1cef16bd89550281be5a990449df1a009dfc9c08a6909546ae663b2db841d04ee1c97615403e877c55da868e4e73e1bffd9f80c7496c42fbbcbd8cada02934f98d8430a859f6c36b4a4d7f2bf921eb81728ff65f20f1c97941ea570015af68c20ebdff2f0ac27cf0348e1b2c6b2a0685d680878e8736306e3e96e85fcc29c3e957aaceb6d3c2bffb5b505f98e30b59189b8bb2bbbed3db1b6c89f7e3f9b23be071bf7082bf681b6c507e3a85bc89595106e9332ece51c3b0924800f29316a66f101e5f5b16b465fbb469e0710100000000000000f0100000900000051e1b07f139e1d1dbbed17d8a41898a511e9c53bd926b95423d040e4a112de188f3428f21faee286e6473389b2cce960fff9306c13624049c3d6da263d6ad98bee0c9af9debc81ad33391f552cb351bc5f630037c53297c07450de0608ee29d037f49d6df4ff1730d7b092d10af2b52dd1b6fbff29c26e1d57fc3e21827d9b4768b13c3196cad5e6e4b584d888791a85bd936a41de3a981c2a368def56c533bf9a9f017a8582ac65c0fbf3ddaf6bbf4ccdc6a151c21c02bc3f5891703eb387ced01572ea845a191b26ff462b31372a74c2f71c713a4855128eacde7da485b915b898bc329f842aa9ca79c69b2a6084dbe10f4b73b633de103d1c3748e954319af69974c0e237f3d831b89a1948ac0a78a7287d0d848245679aaed96aaa42fe12c4704d259f9e55902f5be80a22a92ffe862fc4d0533dfd8b818c7c60fd8ddd4b77cd6997b10bff4af32c358a055edadf16858f2edff462c95252ce6a644162aa82a6bac3a92bde4f3dbef8b3b67642cddc893601b42dfe4199b1a6d7ddd05c7d1193a519ebe915669a77bd0d13ed56319890cd22da260f72d784bf64a24903848e11fe50a490161c3a2e24aa86b81937a811645f22ee6694a4dbfbccd5bcdf5610fc816d298cf605508ff06ab44938273a07c916c27619ab3ade176e2b97293a90598c3a16aa4aaf081accc95d9675663d889c0414514bdd4932d72ea4a248f73fe8f235e13c2fa0ad7cb2b2f5d4c16dc5f64e29c6dcc5238ec24252d47368f8b658de46ac03c1e08b58b6f562b26df5947b36540848f91e26c56b579d5495151bc139e95062672ef6e87d7d45f33e4891d789af36b9d71a07a4af3066f3462bc1c704a2cdfd121db76a2a7283fde6739347e293e9637f021f7da29ac5948fd201057b56b096b3e488cc3a58a3c7315b764100b97b2c32d83c759dfb77ec79453d328aabde5bd442acf7daeb18f30663e78e49c4823c518a6d18352c98af88512c457f585f3a1e3e4536ad06bf8aeab10c0cfcab3098aa4e028eb073e85090a0d8763860e1975cfe61bfb7a0e7461ce6cdfa9a6b75afc775e6960a228f915510053f022287c1b60cd93d10879a64ef15bde139b552e4f86ef93eedf0657da3918237e1d284dff7ec23d4ee748affe82befd2c9188f0116508d69d65a7a1cc8268e50add5d933f1c398ec6196b7223077246734ef1c2f73a54b2e3067d1768d35e105986be7299108d2a2bdf8dd716ced543fd489241264accc90d4d4b4820fabe4e06c81313ff4af5d0888c443f5931602c6d6ce93ad223571042c37e68012a829e0d9b1c47b76260572ffa35a51cc90cacc60699f412427947a623f2d7a9d8809a252f3ef618b8e4966cceba3db7d64da624633865d7bb7efec0d8ad61b07fb44b226e89445fe44c5c09bc4613e812831a5991287f0093483202359e9ebcaaaf8cc4a3ffb8bcc01a40a4090daa9c8fd226a9e2510ee565be7d509e54379ba00123f4f634249e948feeaa9a13a9ea4dd984c4ea3489e8a31cb3a431a0bb43978857c0de0c3d9b11e6b593333f0f08205ae2a55c22724113bf66f1b0638ff1a705f179d162b4bcf2021fde0263c92e3532c2f2f5e47ad4d1fcb15f5916c466922463385808de6f3ef05828636872277a4261a3575ca2b5e1a74c9602619d90aafd73baf2631fadc181dee82722b25c9a480b290106a9c957ecab4a36596a07d8d57cf6e2e67b25edb91bfece53c13ee31d0ec353c566f63ab0cec00918033ad7f6a55b9f7ca394204842945b15207777e3d456ca114c71e3bba63bb13b0da83be5bbb51786e5b32b62b5d0c3b4df04fb2394190cd7c4d15391ad937d94063faf442a1c3fd5f2e2c9c9195dcc96f2d2bc60c0eea7ffbec97ecd7ae5d91f1ca3f7d54d1ac2f3aa59cebf082da2a60279a07721fe782908a4f97b5757cc2c446008744b14cdc83dd30eb7806f6b56a2815d85299cceffa24bac95f0eee46a3df24668b0d02b43d3f9970f4ba897f90547159f5104b1482a3368059dbdd01524f4805f4d4f00fa9bceef606d65f17494a502e160c2acb56a49f27464d5654e9b85babaa181e773afca4682088ad80d6038ed1cd2b589340cb5e2b6c6594a1674cbfd3123d6e677b4a1fc1b495b144871449af4540244ca5ed6eb309b1612b3265b0a05e17f6311d8aed23aeb90615657c6b4e8bbc25f1b99382c7308e9d39b6eb7859548c35802f07dc5f9fe6c5dbb4bec7d45789d5495bdbe61b889f1fb2e57729707933f77fc5fa315dac7372bfd072f37022eee3332044da1f0c14dbc4162bd293d3bd5fe30d5c8cf3a2f506576b8d4322f2e3d65ccada3818c182ec3a2f24282818a1fc0e38e46db8b308af28e447bdbdb2dab04a52c87164ab37d49434caccf6d502f10fee33c1a1da8c0ecef1d454f7304a971733bbf7e56622dc981763bbb045b322561626c4c125277492e7cd0c87dbda766624871c707d161a1ac64026d50452ace67933bb63aef29b1bc3dff0e6ed47b23892d965948a14bbca1d91c321eaf467564781058ba28b238c51fc0a3053ee2761cdb208b8d8511f9db6e20ac21dfaea8ca3186e13861d73da4da51c48458ac88bef93b3e84b9f78450e623d322a10819f839ddf6a45ce5172ba5cf566b5e5d40b46e336ebc06786239a54304f2b7466518f52fa067d185029b465dd0cd5648bdc312295a7ccd9ce47ba668186c4b5e0358af776caad9d4b5b685aeb35360221f8fbd0d044671099a1f323c4128e5f09ebefefb462e6866234bbcfd13f16bd84819a3dcb7717564fd314f25c98a87c261bf564a66fec5dd746c02d3b0d4912a31d7ad0ef24cf146d17720b339895dd8eb3a5bef8102a0696ab6e38991be550662e89b0b4143f8bf3ee6b0ce5e5bbde565cf481d06b6ae92b04156ebfda2d15c0bdfae7a94cd9f8df0c45aca8b4487166615d721b294085d2f6a045b4d7ee768d2b580143db791bbfdb260c782e85b3f244d60f54677efce3ff59581282734e5d268df150e81ba6f983d86bfc537dac17f2963307e4a5c77deca005a2bc0b51651fe411192b941b5107142dbe32980ae4bae30d82358d91b48305823ad80f99fe3c107013ff69cd5030d392ca64682d82e7f32c2d7db7d9d06913e793e7007292292fca0fc076c24a78608e62a4fc76a192de27306d6c1daebb6057154e7c7ed8f1f52e6467f1d898066ae95553af4620db02e888a22c7f3c515f2fc8e6724528e17c1622a448ff9aca753b2e6e1ed66055624b528ea04e59e5c2bf03152f52f68a17ec66368e46814368d01e058e506bd6e3bfa8cf734d8bc7d95134838fbfd78ae97ae2993f5a9f9936c61ab92a9a5c075e1365f1ce153682bb17f2667638ec851d3ba3de7b39c700901d79fc77daa4a4a8927df2733f324b80e29c4f42a50de4a59febdf36c46534cfabc7c0b6f6de08375325a04908f59eac317603bd6195d44d97f5cdd405d7c3e542b465e9913982d9efdb58cdbb400b8cc8f9804a3d39c8ca2917eee53efd6abd4436bf5c67c3227c2ad08dd8c7ecffde3d9a37088852d2b574cefd473b646821e2ddd9045cb363e96bf82b053d340161551e8c56d13f1bacd32cefb3c6203075244257457c3018d03078092aaa335699467b442ca358fa922dc269e5f0216ed71f58ab92556debefbd5b5394658c4270a3de6817316de6a7d3e377e3e165fdd20de9c9611d727c49e18a0d9fd5050ed1cfe2000991c9e5b71228a47dc203a18ea0fcad44cd94e006eea70dc8a73edc6f50f7a61237989f8c51df57eb534b77f82896e5c1a8066b56c0c82c6508ba06798382b5364321360a7b2f9fbb08e31cab2560fbb7afa56ce3a2fe73c9b804311bf7c527b446b7c6742ad8f6ffc73e1876891c772c612fcffbd10ebcb6622a9d6f60004211c186a833955664a82ace002c9c703341ed4635df37a95b8ffcbe69eb5cbbed720399c4d4fc6a62f9556e07932bb987bad8b83248da50e4c9832f3317080c43c9d8a660e2e0f0efcc752394e5fbeb77bacd353621c39a2e8693ab82c5ed6ed4296b47621a6d254d2b2c6cf62bc6f78daf380c6fce30750ff72032c42d9bf35b0f89ffee936c85d30c3aa07a4aff3e00d669e62b3109a1c9f2d7a7c66191b62b003b58abcc6d2535534aeba7ad8d5585f67e0e7c5f342053a5761a25c92dac26a49833efe63959088605a1f0cd943cac50934a804a6f6dfdb4f28b9e339e8bd634a334c3a786807aad90b9954e94f43d0258eb5f59f11c4c353212bffa12d95e1c3a45d46fe7b144811c96fa483720b638efc9befc59369f6c9dc97b31a2a02d94d7c290cdd5047d6166bfa4aca0c1a47fab8572b4af55371d3960fbcf8cac04c4f3a0835c60c93523c7eeed784dc868aa8dfa228bb26dc9f8ff7401d27f33f4000c9feaaaefc1e26aeafbcc65a3c67231ddce30ce12992b8b5f2dcd4b49524e5fee53b942fb2029d51750a7e96ff339d740a1d01f0c75b07d409139c1c5446aa42e647959f37286b914457fe5ba3d48816d26476928c0b99bdf8c5c4a8bf66db66465b64f42ac04340a73ed32b2f70d4316157cd17046f9de8c1373bfaf94463d197901937214eabfb894193f2f4cd0a4c9843bb14f944822ec6c28e5463b07749af877b13849079f81a90be791f79b0622a69c943814164d3b22107dcbec57fa5926d3392cf8f1a850b975a0919e57dd3943a532cb48cd356598da9c72c775eb3671f99d8ca554fe5c52d784ec03d865f3c39c546b1d7f974e655d4e7990d92930362eb8e11715f485b9a19e42b274e142427f21534b51de2954e72820913976caa1a22d39759280f966c0f905d00c2617209c9393e0eaad054b67b0f5b2bc117da184b00ffb4225a1d47635ac3dff38d965853df422f91964970b6c548e66b3c9d040b58f76ece508d6b7224219a5a5c3d434e7c552a32467cfa089260e07964205a8e8574453347e065e73feb06bb02444aa0b343b07c2677ef5abf55b4c0bfc7551a8d685e7920d931ab63bcc3285831757abd28cee7dbaa6733893b79c3339128cd6ee409a1bee2cefa5ba783cea44da7043a629ade333eeed132c68d3fb12fceb2cb346f65deefbe66f91afcaced696caebb9d8db86111c4de95e4a1f12abc8328405af9e9b2e48ad946e2fc8c9f3ee3287ee8083b2be01eb433e70474ba3d3105425d1acb89dcd0187e9c510e4fb3d5652827093cce0f4364da5099500c79a7dfc5cc803b19bf3c3b5795d5c490ca02c361dd9b2fb99a3a6f668a03d0cd7c30f75fed68ce41530fcaf33c6c04482fa9e534eba024b12d5220174907893f97d172f07ef28ba740fb8107c5fe647381224b55e07c293c5b8c824b7685499149d9e9d7ebaf41c08e664afe83edcba3244df79698f21c71f69dea5aca88396ea39669a57d6c1f9f1a8d9262fa1fbb249b6e3fd1de81f262f61ec9f3900b65563466de35891e965784c2e1c60fc0c9c7f4dae3bc0fc68e3ca17e02daa982465c64d470334c1785c301c03dfe1f95142b8485d6b981cfddabe3fc57981c52922efc7285e80e028d36c33a17de2964e808f4905db9df30712507869744f5fb04756f5dbe2f8d66ff01eb77922517e6f89c364efe819dc605216f9413c4653868d7f3a580d4d32ce38b53a41e9a9dc82804f57e563c14fb4b539fc591d416c3c8be62527d7c9e03bfbb2d3cf28d281b78fb49510aa10f29c2e06dcbfaec2387064e9bcc334b1a12c63683ced7462b7a02eff9ada92c077d459b31353b83e4ff2a68a73f96ff05575299ed68c20bf524da800000000000000090100000010000031ff3536383eb8f29e3a41701c9e2d8dd4ea50a4b0da9a0d51a11e5f5351e46df82378ac080911d0f684c0a88f7577e5cd1cf9dc1da77c1ef91a90233f3303a35497977e2d8a54451e4bab3337eb06ade480f1beb06efc600ace882dc45cc25947cde5b591607d7a76b9229451f60d37e7fa23192d86dd21e094bbd35d800c6ca1d76d71911b51f6e9f598b8778e9ac48e00000000000000e8000000000000000301000000040000e58c39a07e7f5af02826535fab0a356d0752833a8343e2525138c93c77a9485cad1cf0e921753167817e2a32926d7213a43822ca92390b1f827c0515f3e00e649cc6060e325615a0c378f20f10d8684d5be98ab0c3877ffe9375a028c7482af2a088ffc0d800b138e646c4824e281b15b56e3881a1ad5e1b7e7051dda7fc420304e257f5b28c52a43ec57739abd05c137b5b38481de16154663b4ef04a5f14e170aedf558b79c47c7308e1e3b851f0511c30dbdcc984389231764138423c34cb5a664df34c1e81a71313b46a43635f72920000000000000020000000000000000001000002000000ad2bb537b58a771c0dee649293487ef46000000000000000150100000200000083d1beb34a63ae618111959236ce603d107696310c40a4114228b7a552bfdb1e6116a870b703e69ca1fe3c8058caedaed2a29299a72da41f6f80b84dccd4690c72f4a1f045e31a1aab49d30000000000"], 0x24c0}}], 0x1, 0x0) 20:13:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2, 0x4, 0x3f, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:05 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x30, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/212) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x18}, {&(0x7f0000000240)=""/80, 0x15}], 0x2) 20:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:05 executing program 4: r0 = socket(0x10, 0x1000000000000003, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) write(r0, &(0x7f0000000180)="220000001500070500e80000004c030502040303010000000800030041024fc10768", 0x22) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x7fffffff, 0x3, 0x4, 0x1, 0x4df, 0x2, 0x7, {0x0, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0xe6, 0x1, 0x5, 0x6, 0x200000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x6, 0xffffffff, 0x1, 0x3, 0x200, 0xffffffffffffffc0, 0x8, 0x8, r1}, 0x20) 20:13:05 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100)=0x10, 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x95d, 0x7, 0x1000, 0x6]}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@remote, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb1fe", 0x0, "1d2b16"}}}}}}, 0x0) [ 253.254755] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) [ 253.309035] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.445083] binder: release 11266:11267 transaction 76 out, still active [ 253.452116] binder: undelivered TRANSACTION_COMPLETE 20:13:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'syz_tun\x00'}}, 0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x402, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x57, 0x7fff, 0x8008, 0x64, 0x80000001, 0x3d, 0x9, 0x800, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e22, @local}}, 0x2, 0x200}, &(0x7f0000000280)=0x90) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="2465c0e574ab", 'veth0_to_team\x00'}}, 0x1e) 20:13:05 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:05 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x100) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e24, @local}}) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) setsockopt(r0, 0x6, 0x9, &(0x7f0000000140)="c58e4c5449b9d50373bda782c0e6c4899feb4cac8f9d000e22b2514c162201bc5472d1aa8d1945836de41d215d45d84ab5ddc55ede6c2ad182c8445d3882d8a0c6504246c7ed5b8f93300120fec3524d8d90caad10005654ed3257a2ec9cd17dc5a94cd50cee28dde2f0776c67e6ad294a3a862dfc9de97c0d7f767b694a2af5f2e427bb0c82e5a82d4c7329845b99146e72b48c7ff6c24c6fed015b5c677aadc465ea16d2140112", 0xa8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x9}, 0xf) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e23, @rand_addr=0x1000}}) ioctl$KDENABIO(r0, 0x4b36) sendmsg$nl_xfrm(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002100)=ANY=[@ANYBLOB="3e0000001e041200000000007df84e1a929a6b39b2a1be88000000000000000000000000000000000000000000000000000000000000"], 0x40}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x8}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x940, 0x0) [ 253.552214] binder: send failed reply for transaction 76, target dead 20:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:05 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x21521cea, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) socket(0x5, 0x800, 0x3a9) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4040800) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:05 executing program 4: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000080)=""/230, 0xe6}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f0000000380)=""/66, 0x42}], 0x7, 0x62) r3 = syz_open_procfs(r1, &(0x7f0000000400)='attr/current\x00') writev(r3, &(0x7f0000000200)=[{&(0x7f0000000940)="718d8a6442f101cfe5f0525423b88c21b6402d64be605756425eb4f6acbc1d70e6408bf4fdb2e8b81aaae433bcb1bcb928d964c6348304debd71d1bee71351d54b04dbe429a61da8d056da4803787c1490bbffbbe43303cdc5325395efdec2cf91a290be8bd110434b7da8ce32f8140cae360515bb1366c1478e231bedabe3b3154c8046988390d67667c580093394b8fff0055a7b28809373a9fc6ce4b2526bfc3f2126e78ad585da9bc6f0cf4c312d7b1610ec1fecb611f87fd8e27de5aafcecf29e5d7dfe962f29179ed77890614c945398612feb2ec63f526e99d457345e7ad98855a0a946511cf107bbda5b2e4f2951ffff0d93b1fbd856066bdd0dd71b9888867b099f70d0d05aac6f463ea3beabe7b77942f1ae0487a3cb2ceefea9be0605208d", 0x124}], 0x1) [ 254.027360] Unknown ioctl 1074025830 [ 254.061099] kauditd_printk_skb: 3 callbacks suppressed [ 254.061127] audit: type=1400 audit(1552075986.107:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11339 comm="syz-executor.4" [ 254.065732] Unknown ioctl 1074025830 20:13:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{}]}) 20:13:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000002a80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) r10 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002900)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000002a00)=0xe8) getgroups(0x5, &(0x7f0000002a40)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008ec0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002ac0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000002bc0)=0xe8) getgroups(0x3, &(0x7f0000002c00)=[0xffffffffffffffff, 0xee00, 0xee01]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002c40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002c80)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000002d80)=0xe8) r18 = getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002dc0)=0x0) r20 = geteuid() getresgid(&(0x7f0000002e00)=0x0, &(0x7f0000002e40), &(0x7f0000002e80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002ec0)={0x0}, &(0x7f0000002f00)=0xc) r23 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f40)={0x0, 0x0, 0x0}, &(0x7f0000002f80)=0xc) r25 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004540)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000004640)=0xe8) getgroups(0x4, &(0x7f0000004680)=[0xee00, 0xee00, 0xee01, 0x0]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000046c0)=0x0) r29 = getuid() r30 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000004700)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004740)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000004840)=0xe8) r33 = getgid() r34 = gettid() getresuid(&(0x7f0000004880)=0x0, &(0x7f00000048c0), &(0x7f0000004900)) r36 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004940)=0x0) r38 = geteuid() fstat(r0, &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006f00)={0x0}, &(0x7f0000006f40)=0xc) r44 = geteuid() fstat(r0, &(0x7f0000006f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = gettid() lstat(&(0x7f0000008500)='./file0\x00', &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000085c0)=[0xee01, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008600)={0x0}, &(0x7f0000008640)=0xc) getresuid(&(0x7f0000008680), &(0x7f00000086c0)=0x0, &(0x7f0000008700)) getresgid(&(0x7f0000008740), &(0x7f0000008780), &(0x7f00000087c0)=0x0) sendmmsg$unix(r0, &(0x7f0000008c00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="964582a92f3064270bcc94ef21fd4cbafe005387f18ee90bb1c8c201adfe46590277d16dd56297add30e5d9117daae0426a6d9ef1482cad3c0df15091ce78106ea21fe8c092da705f44bc5e5cd2b83074320860f693b60acc266e4981cd2cee57fc98fb9669e22fc17023fb1849fce761669f1a491a04a76925564a566e8886f2a5a073b2258bfe6d9ca83d0081f9132a0ffa2484c957a982abff7d63d36c5719b6e67258eef2abd731419354ca11896246eacbeb2a64884ec921096a63a858aff71fd788818250cc7fd37b9b8457e04", 0xd0}], 0x1, &(0x7f0000008e00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="2e82fec3e3dbbb0600a6dcafd70000000000000000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x8000}, {&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000800)="68543626535f250326473610c70c958cd76039f31969708962a35eb5c5c23594b572d5b1e623bce4675601e7ad688af58ca6a7e118b9c37a7232a2e4f621600c4de7f959f9112a1706e93e61aac9e1fa53595f6915ed6254f407c2337c3fd96b918edc3ac88d53bf78e695e64b0c233ce6b66428462e87a1d2f793d07949bdfb1fc59317db886969d4f7417a6224836bd52e720e4d72fb617a266a8052156fd43f2ba19185f7a5ad43703eee9e41a179ce478f8c7d694e79e3a07c58a280ad", 0xbf}, {&(0x7f0000000740)="8b7e470028326499752e24785227b1fca0c71cc316aaa15ccfb36da80887b8396595171e553051c8103d29b89f5578f391eb", 0x32}, {&(0x7f00000008c0)="60c4c402a1bb0eacf25cc50714f0a6ea7babd192b13e7f46313a4f0cb8be01dadd6229aece7f97a3da0e8090695841753c1d52c45b0280c135e83c64639af1d584a66804ff2d076b02c6", 0x4a}, {&(0x7f0000000940)="79c58cd1d704497c92", 0x9}, {&(0x7f0000000980)="e53dfc7c24ccd2", 0x7}, {&(0x7f00000009c0)="0626e2b1b303f9e0628c111ae2ae19d9", 0x10}, {&(0x7f0000000a00)="8383f9f2a1f8189a754fbaa3110268b4308bedcc9f1d034a424689e0837c339ef06027ecc4573462521bbecd795e2a02d14fdd721050cacd334cc5e54a2f891184b66e768877370c1d2264a51aae74b30fdc0fe0f4d57fb73bdd639218ec1d7139a51c4279e532c6ccedbb42fa40b0b4ae77c3242984b9ec298a13e25a141431721511d9661358e4edd6d845b67ac8965eb7529f506337d4d6cf1722b36b9613e3d361c01d4390b0d85f51b30d5dff4f0b97c1e785c1b2", 0xb7}, {&(0x7f0000000ac0)="5e8c71d0b6d05b1fec40438be397f930bb1fe0e0301dfc5c74c6502c86d85bfe5634c2139ae93c22af5635226343607f2eb3a6e9ea57d2bab05b1b6450db49d0f8516220cd33783e8a6332d37cf6", 0x4e}, {&(0x7f0000000b40)="51778f9ab0ec18386cc752de3b565ab710a4f8b0d13f251893738135bc0dbcb9bb83677254fefcae0fe61d50458c6922a80bdb09f3e4cca237d17a66b8308740cda77eab", 0x44}], 0x9, 0x0, 0x0, 0x4000010}, {&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d80)="4cc2c6451c1bae3fdcaf5a26e866672f34c4e2d690c0bb3035c1b28475a2d5371a4df29637d22ce78a05394cda672aa046543c7bf798508a9b194983a4180937d785992fdde0a1234fb2b79e0b0e17c17a8e944c9c8b90d80bc3eb283b8177a13249be884cde75f729efba5c253e5ed9e2d726a5d8a202ec2a8184301e0ae9bc51d467583bcbc623bbc31b3663cea8952f7f755e49130a2ddb2b00465827699d03f50068d42252b62732220031a064d6524d0bf39b2cbd6bbec19716d2911b71220075d02bedd010db011f15a426b73d41ec120f7dfa", 0xd6}, {&(0x7f0000000e80)="93bd0500f96d9c06e1eb0c62421d17969632ae32bdbba6e7c582995e8b819adea11aa295352e4ce4e1e8f56a5db6151981ac4da3b52b0bc31862e448675ef4c8bd32d6598656c7572188390af313d6ef033b10ae787424158d5e4361040578ad6f4f68d6ecebe00fbcdcb3b304b673ee4133f8f75828e647b8796fae951b7f86e2cba4bc7c47bcdebd087a7e63587e934dbe2bd8ef30ef64577242413907000a0b49cf7056b073eabc3d39febd90d8c56f38fef8b468a00ff024ca8f10a1963add7687cc77b27cf7ef9db9effaeb697f8f395d46a733015eeb7ac21ab5a1a0", 0xdf}, {&(0x7f0000000f80)="f2b602fb84c3939196d73225ee27dea17847f08e77e6e851a1560448ce6710c333af8d62daed98223572c05a7a77933aa6f057cc284d62fc505c3e8bee10e7f9537b6535fa314bf85616540d24df3019a93c4622478550a93ad4a5b310cc2a26a4fd75f45124568be31904751aae84419a48ae8553756608a689507f7cf9980f161aa15d40c74c5fd8a91a348db97b17ce149fd7db270c0e9ff37863930e397c34f2782e", 0xa4}], 0x3, 0x0, 0x0, 0x4000004}, {&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001100)="c093983b39938e3f46d134cead274b3c57eeaa156d219205445824369af7f6c8263735d14e472cf20ef3dd1702ec4025a82002ab3134f149f27c8296e4382c0b8c3b394480d2f62d6ab775dfbd49654a1c74c7a090accb90cf10c93114dbde5be9386939d91f506fab0ebf8230ade04b4d408d6d1d2704918346260257239159", 0x80}, {&(0x7f0000001180)="487cee36a678da93cd5af4d01d4dcad072aef4b22133e72af3e03b88473c3f9382d4bfcce67747eb3b57b84447fa21d528a4b68f11ec3fcacbb5b2363e366509de144d54ae6b8a4194b64b8c3561726ae8a76815122c4641d4d54845054ae6bd642ab5132ed31dad0343ecbc", 0x6c}, {&(0x7f0000001200)="79fc", 0x2}, {&(0x7f0000001240)="14ba871fe91e84f28c0bf245fde8519db662b7623b62ea039e09f99d8b4e1083917a5780ad43d23cd89a9a50af1ae6ce0155ad2e11227b06b3a5d9ea3988c2366d2507eb3540e833f89f17ce97c7b0bbd3149638ffdda016e91306b99c9cfe6644eb9690650facadbdbd5fb600a791b7d6d99e8120e188c59a99223627", 0x7d}, {&(0x7f00000012c0)="c0a8aa0674ebd0bcd17018d09e0fb462e2080b139db4d41a81f61be66634e66dc5dfd5203a015b53bb980fe486144f0966c5269e2cef64fe1cd9d316c6a8c2e7aa87ef8edccacf9e2d989c77d971731d9fd51fee572d8f9fce606cd8c9398fc4e8e9117a9860de98ee31b1cfa9739579fd0b80c2a60acf7990fda0fc11724f9544477d5af3268a710d674bd61fafba59a73a5f8594de6fa84918ef0c4a7203ff21f7fc0011c1b56069a6af83ee0bcb091ba09171210a8399883773436be4a8a04a1923c1cee9fda212c244cd639d1bd070e959fa6363b49141f535a22b6bbfe09cddc8a2", 0xe4}, {&(0x7f00000013c0)="21d77dac41f22f2a3ead1620643e8c5be905ab677424213997fb2ffed51c17d851ebd2cef4856ef6a4f3b385c209602bf665f172c401d200fd545f8aa1f7d6e1dfa6bc306066392b13d77d54b5dd8367a570305fb07532dfdf", 0x59}], 0x6, 0x0, 0x0, 0x8880}, {&(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000003180)="27f964bcf302241dec89dd95ff334c60cff5a0dc4dddc61bc4390bc62ec98842be9e1ef010f12bb73bd1ebeb2e6a31b097e1f1f6a7ca41ea7c9d860f9c11c9f497f29ec0fc054aae1df77208fb93c5bd9671d1fe269af985b9b156640515ae9f9eb1c61cc920f59f7da981a2d486a754fc50a7afd0a25bd8c94dae0c5b12509dd6e88f35e0ed4c5fc0b7bcf229d14c2c4b0dc9be38a2982a817eb6c500225e1ed6a466945a81b20ebe38d916f38e5ed773e555aea13a55702d7585f935cd1555c02215184e207f3214418ec9a1750ef64bab25ba329ac567867d31a6b041b13b9c247ad4f919d395f3df7d85df648a51ee80050c29ae56a0a0d1932ba7ae4fa92f3694fd18f8edd92c136c9783f33d152e4ab9a97f53a52d0f4276fafd5a999bfc4c83c456b8787009e30e5e4e69f0e0c2a7c21218834dc03a32818570e66c9ec6c173f5366e6f767e93362fc5f56d3403a6d412c3640223e25fc82dce08e2d73936830fa40638c8019a4bb281d7d6eb6ec905f936aff476180d02591bf9a8b12f907bff433f2500489ae1d5cd67cd676f52bfcdc78ccad62fb26e13ac9155cd7dd07eaa09b5bf6c04d36decbfa99ec0bd5ea8e499ee25cc5471121b9a3ddc33d16cf1dc0189dc783208362078524ebcee5a7c5ebaca49bad7e74f4d10f2e0a337f91687767c7eac8cc2647212daaff3e5554f2d739f1f1a3f5ef156a4485f6e869dd90a0dc5908b18810dec341d73a846cdc6904c5c7f38d97a24c826c2acb8cb33695f93c85163cec4127cedfb66653ca59cab3c2f2763a115a7fea95f732bf1fa304f9d88c213a9f773c1e6dce541f077b81296669133ebb4c12c364934942d6862c715e781eeacbff4c7601a68b1ccda12d1ed6a21fc020d60797b0a1a958a8db915ea61662f4703f830c44caa3f92208622ca842aa19ecea97ee7965b655a0d12bbd3123be8cea2ba69a6724eec3e4fcfa545023b781d5b3773016e483d71847b71058e8da375d613e7a24292d984791bc17e5c61a6c5e1159132c8ef25a47d905d4c0629097293da791f5d1e2cb101b74f2a0ea6ff2a4387659470f886974ce9aaaf25aede521974e5e4031fd353dc4b7a456236be009d7a42ba497334ca5be614b1cc8f94796843c53e35b8f763f1ee9bf95830d8e0006ac2bd9e36028ab67a96c40fc41b431f9a876334b061acf60659fef42862e43c221a6f368514778574d00a843fbd46584c4520735e63dfe611e21bba15903123baf222fab665fd4f9e688a65db2ae0106bafe26ceadc3c4d9fd2993821a162c889691731ea70010516bc9039fba835d4fe6f7354ca5e0c2e20d51fd5351e4897cf8872894a8822c25f73ab7dcb3d12680eb94ad859b607767db220f905a5b078302fe14af3c169ff785e01a45da940a7b7e2f900305f77644b57ea17dd59bce0a6870a742a9cfc30acc004e97aabd29830470f3330b6e53f308298d4f1024f65340f23c136f03f45b84d0321da69c736bef2940906618e47baa1dffa86677cc9b554b81ed9f0f07a7964177804bd9a45727d9c6c911b57d9e3ed36e42a037935753fcfc3a236ff8501131f8e7f40e3f1295638e2decbe23d15c12d8abc19386a207207cc2b2a974846a4aa6c1de355439fa8ed8860f20a9afada97b1c87d40870f150f5697dbd66d9d3d5a5b4bca98d6896f45fc72dbe8b917ad23226ce65cf60134b8a8e9f8c76ff635bda1c4e2de3d5f30a3da3b166234934cdecd7acd4a73e289c3656de444c08c681487294ca9a9a8f47b8b8a85e2ef2242e32b46fb78ea259e7854668b6d8a1f1e6926ffacfb764a4dfa596069ebcbd5f1c3406298060a0c31b65771a23a60b13611267767d8634cd651b69abb6a5b0637aa65c8a04adcc8f0bb842eabdf1ea406a80804f8fa5743d4b1d64a8af1a7c9a473be772f0021aa07ed95f2296741849213e4c27c1cee1a5a42ee96f6124b004675554d80de5d34e3a0ac16a927c952c78dbc1f36817b305ea8c0c38f1c85e440fddb44fee3c0065c47238beaa98531bfea5bcd0b9cdb0e724abfb743d2ddc69b3282be3007bbf0f9a5ca11ea615d8a223162dfb23fa93b21a7170cc8ded85111f0d232f505992f812a5a3f3966019c1db1b9f85adeb523c5f5ae41a931e39226a136298c153212bf2566fc8c8bf9acb27cded37bcf765999f343b372b98d5f3ff49f444743cbffbcd644e1832b4a3e806f8f7d740014c3560a100e7819b813d12f16cc28df08932d21447704bae2b908db070e084801bec1f1ece4a60f2a768e1d8662c0d9a1df4e49db7247ba9d68ce8eed6949c83169b93a1e4cd76898c31c6704e712e251fd3e1c79dfd53bcb99046850be14b79c50c8eda60da5f0e16a31c114239bff36cfe87d81b1b30a96eafcb80298df44563da3c9d93fe3c48c7267a3145f4640121add35ecf6b7c9d3f0e62ab2c3a122301229dc8496f428761fb7aced7b171d5f1c43edd341a311257dfc7e0eb68739a4411d0a8b4d4ad360dc34cf7a3638e2edcb321b8c8a1817ce21ed81ed00c1629ea158bc9842e445a3a6cfd5e8c53071d0aa1242dd3c7ae1afc31de0b9812385a2fba397125a43b7be971d4ee95cc7e8e39e86bc77f45239a5212759596375d188fd0fb9acc95af3dc259c33220387f26ea03716577751302f49dfb51d325e3723efd9a7aa445e138f8f2c0ef0867053d4621f11abc0873819ced542df6cc0762e274ef4b63449314202436930f008f07f8d0c4d1c52edc495e8123ac60d1ef3430b81bfc70ba35bd33a5dba2f329900ef5d2b39bb02a724481f854c66917b355b6c5dcccbe30803c919663b7732a2ff5614b2d5f32ebdbd7a3ead73cb23fd934ebec403b1635e29f5657ad7c20c9a483f0088409675f7cf041fc68f9c86d313f05f15f2d3d05df5de6a5370401e087c52984723ce82a342cfc5d832b49b04d9adf151294ea61a5333c1b3ef12af86bcb42426fed64bc04554dc48d646443a7d0ca89335fd212536cbcbc25d82e578a7e4472375b5385553a08fa17b079dd2fd4c07947bcac931de906e3d7ef965752937e0c61d892d6fa95210febb8b648785172b6c2f2024d9404cebfeec0f074cc9095c49936cbbef2cea4add4b7839390aaf417ef931c261183a2406999c87e7c0d291545c320fc540c4a2c84b2479faca6aa8984985936a3fe865868a337873cc339989d6aba11ed39cce81b7fa8be93e501f0159e3981e9f28ab00c19667233363363b45b5656df413f21e7c70a150f085e3c96280793983426cc3dbefe3c7e52ece9502e88a9931e5c4940534e140398e7c74ccb9c2aa1a618671c5adccb964f5f0df256bf2b740d0303fc1a59ae82afed12eb14c211e212188acc30c7e2627493ec320bf1538f457b94db05e444717493c03bbb8997ef8fa70648a40370fa3a85e4a71b744abe1a1ad4ef6ff1cea1724db77d878cde52e406f5ee818534d6a239ee7e423725d7f617344574f84d9d4c61815f55dc6afcb51877eff4eff2ba7aae657d57182f3906119d923cbfabf0aafac38ffa1902254d0f1b1b8d194cdcf2c89ba430a0dcc840ebda765f7f3efa2f4818d400bf5d260d5df37b2a8037c69cc5c6d1eabd05cb3873be5c6cfb55b663fe4f5035058c0412e70ac4eae09a23f4db11c8564279d82a2c8b8296c6a1922528c9b61e5f08d624a4c000c38d6e1974d415267fa778024580efa3de9aa600722baf49188c91bada64a0802ce3fe2282b8712c42643f12341e8184849e09217875e3096f01d0a165eab298dce66c09aaf9160d13e5cdb4dbdd2a219254411bc94fa889917d297dfa2559d61a586d99f3b4ad94e233912390b8945a42c53d15913b7d3e50549a9294b24d1c73dc72cbe1be98eca2db21a4f5bf202859d20fd78af3e61219fa26184fe9e98d3894023f6eb75c9c22c11397465cead3d1d5819e4fb99b9da68e34e186f0da9b76d44bcf8fe3e15f9fbfa21bdabb32bb0ebe10d2bab4a569ee00ce997d78dd4814db6752ef894412812169985e3f7bbd0c8a9d30ce8e5faa219cf6785e72852eca2e0374cbcdb62470303c42930cc03fa98221531b64f9a36ff1917a9cf58d091a40ddec33e5effa9f6f5be2e9fc4c778a41f30680bf5e9923d60c6339004c3072c11c5c1e61d611821894ef0daf3b05d6f0ea04f17235e1994e8763dd42e9850e6dea806ad741ff48bcf12680fe11742fc8eb1d7706afc266f425a33c2b74c5223527b1a98d6d793fa3e3e00e299d42f0b84de76fa1fa54764abaa15bfc07c42bcadc4a5d7f9b019664b8303324d9598ef745848d2624e428f12407ae4c3b7c6906bc23d83e37edd4dc563b08cb465f93b46188311133372c0aac6734529b379af1788b8110220c721d49d4ab0b1b19f7c0dc124da3193e3b8356b697794b08d6595790096a32905b0e65376438f8e4ae091822ccd491b6e3cd5649a09687eabfe148be18d236d45075ccc9ee4b51fa046ff731da833625001b737ed9f4c127681465f7e1a277b4db9dbe269fb492e2f724533184d817e4609afec993ddbffe83350a6ed91698a5891140dcf4bcf6c81fb46e5cbc1a105a7bea77db8b218e3e582deb6dc5e832f226960669b1bdb009632b56a0378c96dc8b005549cab0b27a396cc1f8d075af0e3a340f967e762d9a287cd6a599f6092c8ebfe2a2558cfaf3a1fc9139493acb0717ba14c4b032a67e31961c4d5f456c88326f6eeaed45d7ba2c06804346c9fde6124dbf9216647ae509aac8f37f77324bf6982589ce849843be0a004ac9aa4f3c0f5f2aad03824d1cde57e7a74994f7e92e8feffc383ed46fb8e9c8a806ae24316685e930f4d34186a8d0c3f362be3c24e52f0f3a42cb8376d56bb2d6cb2ea5b75679b3c1be45b1ddb205453486315ca941c2160c9924e35d010aa91eff4b0c8814aced81d6541d6970a48815c3d2b9f8a72a8bddd281c60118ed909232ac04bfc9d7cd61d7d7a908705b247c2d147156d833094f6a0dfe22ca7f8765020dae28f52fff62f905c6896b2361b36b0667484cc1a7dce967fb2bf812fd417cdbe541e97fe663a076f12abc9d0a084ff8fd21fb3d5d50e03507c8b36957b5daccceac3c265f7d147a98d86279fdeff5312e6430dcef0b9e1e38a6bfe5e526731a78c8b0bec858ae97ee274af39e8d60ee8e682d2356d8e94efea6238a8bcfd57182dcb574cae8b78e8e68142a7209c949e5504c12ed1d83901aec88115c451394baae323ef3aa456de57b37a17e0089d45cd14aad204b4af94e882709954eaeb8d1a7a7a7097a4582199156292d65f39101e0557af68e286e4ecd4ab962a0f80ab71a6e63f47a29248bca71102f7b2578c114db3d569756990f112ce643061ea4c95cf48659a8f3fce0f5572db10c4d19e20eb3e3f98330b8f449ce75824ad9f3bbe0699d9eac99e0201ad0667fa95b9d36612c614b61953ea55948a80acff072eb23b801a71f0e903e6af40a098f4261a959bc91602a3dd6f4c2352462ce65a43f58a830735d81bbb85113968b7f1c7c46f78893612de5a99b9013dc2ce7b82bf5962231e8170b8fcd204c4fd7eb054209c54c246fa83e9f38ba7ea46db8d3b72ff79e0ba503720e7524875114dbbc55e0b14667b8b23eeda1938547ec47aac9005c20755a33dd88162ce01eb0eee3a692003787a341a919f1c27b2ed1241427d278663eabeb6169e4f7ae0ebcd55f343f9c396dae3745ac9b512623f6ea99db30178e8f0f04ed1866b116722ac9476b4e1b2f0a92f2cde759f1fff04cb04749a206bb9175c", 0x1000}, {&(0x7f0000002540)="274fe569b561d93fc530ae57b712e6fe1390860f8b245604cf048e9c313493e4725a46d2427e471d9b356c141011cfcc308ea7b7f1b8ce08a9e79abf4692ff4505fe5a6e7cdd4ccfc8c1a401d5cc58cd7b06410e7f85b01be20776ef70194d6c4482d1de46cd0b55df0d37f82c84c0358709993f5b2a7d3ee35eb9b918422c767ab246c8462f9f22b50c47d174311aaa5350a7c7787e6352e91601eb0675a1d04ec9713c55d3629312d7f874e3372cc3e49b77bde965076735774f2605ac0378205eced289a6df9782e8b534c3f8b7c567d090a53d06a19e271db3d07e3952b27d", 0xe1}, {&(0x7f0000002640)="470bef6ac8ac4beda4a0e3ba08dcabbc0c9822912f5c22874d884d788b02b1d6630515939f771a22f9e3e361b5d3e60f79350c4ae5ac6ff5f9495aa2a524927ec2e2", 0x42}, {&(0x7f00000026c0)="83d9f8129bc585f640bf77332dcbdcece39b06a450e0de22a26ab87cc357eff4e72732f3512244e2ed577e1b1c190ad5629b8ecb73ce597b816d3ca33959162da81c2c09c404a300ce027edd4efbbd915f27", 0x52}], 0x5, &(0x7f0000008f00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000002000000000000000010000000200000078a176dd6ff7982e3cd05ec1c66ef8953827fe645b4eef82bc0078547016872417846c618ca016f57632dd78be36be668386c4bf191f2e760a7d47628c4f165501b9b5d1116eda2a1b775d7c10b74f248d6fd56a192cba75aad4454a8882c7bf472831920e62d565d410a0b5845202e6e0ec1d6d2d590f110b92609231360758facd80fede17b55ccba04a6ebd61836db36593", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x140}, {&(0x7f0000004180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000044c0)=[{&(0x7f0000004200)="619ca876fd47a144fd246b97f2fd7338bbb9e3b7368b7f9aea028aeffa736cbc4d5c3bb778f43b7651fa6f3b56513be949025d69a6fd9a38e4695b25da4062bd2d17cd53dca46ad20dc32d72ca", 0x4d}, {&(0x7f0000004280)="fda5d1ba0861e7f420eb7c690174b1d68cd6651a4166d3ebd9ffe8ceeb5834173786", 0x22}, {&(0x7f00000042c0)="b5a3595cc4544ec3b4799fb4953d62355c0e04c22087afcb2644e525564105e2ffc7b11fb2ae37bae3cedc02a55748c86e10796af73e0524cf3725d190d5e8026b3bfcb9060ba023c14c068dbc069140e04bab0d17ca5f5f2c", 0x59}, {&(0x7f0000004340)="2a9e2a0d421a6f042e3b1109b165da5380fa5182aef80a3ad284fcef75d0f86714c9e91d7ad7d042ec3f418cab7ab29dfc5418077c8054db126290acf5b557e926229eb7bcbed472c801587b8e0418899c98055aa044fb5d42f17ed721a65f0d6fa11da4cf7357926a05", 0x6a}, {&(0x7f00000043c0)="e0065d185cd9ea14393e713d8089cef66d6b8131bbcd22df2247200980bfd1f2d61939854db682b2931c7565fe5616762f0ecb3d50ffe73ad9818b4c939508ffd6dda724264ac012145c999e971ec010c74300c2f010eec19cc6dc55dc7de5c19f2982585609ae7bf535efa655692f792d78cba23477536d19703e82d64f68c7d4a309b19ae3c4e4499cff1eb4be2ebc004173a229f162efcf089fa90bf82f611a51968c712734d5fcc5b60670cfb8e00707b97aeb9a8e727210b1be0e9eff514ea808e846a57fdc2d3d3dbbf34dbd13ffe406b00c09206b7ea9b372c543ca20bffc3b0a57b9fc1a28ca7f54769035085937", 0xf2}], 0x5, &(0x7f0000004b00)=[@cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @cred={0x20, 0x1, 0x2, r34, r35, r36}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @cred={0x20, 0x1, 0x2, r40, r41, r42}], 0xc0, 0x41}, {&(0x7f0000004bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006e80)=[{&(0x7f0000004c40)="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", 0x1000}, {&(0x7f0000005c40)="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", 0x1000}, {&(0x7f0000006c40)="a1077b754329ca8c2d6795df3d04ec025481dbf9ad29384b79129a4766fe52ad67e3a1", 0x23}, {&(0x7f0000006c80)="60d0748e1703972f0252e9cd9058aa403f6b93d1c5901cb8066442711cc1b769e8b7a59efc122506afba1c3e46a887e6775866f54e9681653350dcc167cec720b76a7bf9403782fe6f41ff6cea551d3eca5ea3ebca6d7886149abbdc79068548a0876e2da5a9bb461ab0720e0e6b0cadcb08da8789c558c4fb3052dd765cde023f853752eeb2e228d8827419abe55b72dd3e5d9e4ab1da2bd4848ae9fa764e0d1f851258bcf847b33000708a39e5bdcd67fe3f23dbb34e5f9937110de3188fda0ff1966555d56e94690af9e443ed06855f6cda7031deb2e69c512d378e79e3d998003f80a016bc55695466515ae4d9c3c549e4", 0xf3}, {&(0x7f0000006d80)="b99d994de4073d4f10a5cf6d2cb32d942580177952fad039aa3aaaa91cfcc035bc5726364741456c03d343a999f41cdffc572c", 0x33}, {&(0x7f0000006dc0)="2d1048e70e2f2a0e565214ff5093b7d7342d1ca16f73b75f6a6d8d272c4e80b11c2e50a85f7a651584cfaae1209da2a1026bd12ea27f7de6d45d01fa1a5c53718e04155475f5f61e56ae9bc6ac7cc4ecf901b9028ae3f026ee32bb108a96a277993b0ac7f295837f9ca368acd1f638e40983fbde6c09f85700bdd8a7362f28e1350d0b1ea5539d2d6c7d3463402229a91a37e3916953a2d80d16bd3d93101718d8efa63843312d38c49ebc52e7abbb8ce49b", 0xb2}], 0x6, &(0x7f0000007000)=ANY=[@ANYBLOB="18008195000000000100ed0001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r43, @ANYRES32=r44, @ANYRES32=r45, @ANYBLOB="06ca7a"], 0x38, 0xc000}, {&(0x7f0000007040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008480)=[{&(0x7f00000070c0)="b4ce331dbf971b95addd9b7dc10a59717e3455c9877d64a4c18471c1f6223350be9f0873fd39c68a0b7bcedf2728703912743c96c0ed94560001a41592d0e25755ece98552a6d16ce0d4933121737921b078d3087d181bfead330a6b33f9adac", 0x60}, {&(0x7f0000007140)="504277f116085f5dce7033456efe0c1b93f3317cb54a81c8bb0b9481e7315af0d83ebc7098ef6067570a46615bc2316e8fc3b71fa2", 0x35}, {&(0x7f0000007180)="62233a27c1c53c0ff5c2c57944ec41f10ba2e7ba56aba5138142d627c34e14b330371426e4ae9a44db2c9d66dbb86de5ed8e75b6f1e6bd7a841ceba7c794d45cc566713f0db91be38e843fc0a7f0c005ebd8ce5fb706fc9d07954b9dec41805643bd03c16a78d4d00b26696f89fc530114a214aa5570a56499729406affeb7d780c1ae11ded0ea0ec5fb652f4b4112b1a84f70050ce8bede891313f61cf45fe21f390c0234ff5c5817e3f3a732f04ee6ac52e2e18727c2189db2e6cc518359278e015b1eb3cc5a95cfc9b2d57224e37a4b", 0xd1}, {&(0x7f0000007280)="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", 0x1000}, {&(0x7f0000008280)="52718dcd81c01c50e0099e837873d9e7c1014790a1a26e1aac06df5f5a836354ce6e817c2edef5971a99a62580dc8aa661c27a47fa878f98ea8f1f83e08a7f8a3959a77999d7a829f2d2ae2b060a", 0x4e}, {&(0x7f0000008300)="8afb86eb8e5923945c76f139db5f29ba926f70915de66d02c0e779585432977d80ac8b1f759f1e0f1b0c9461cad19d48bdc88ae81871a60f706b38f1586d2ee9f888d4be7566fd396cb1e130a63f6979d065d4859b52472fee2349f72e3e4ba6f802e7416095088a5c402dfe6ae70b5a5195ae6df3a1ac953d7dc4143958ba1d202828f9cd", 0x85}, {&(0x7f00000083c0)="742627a9912a863155fc83d725d0bf5dd81c6bc0fcc2768e7b168b2370d01fab48435d81e4df78e36e583f7ef1b56305ed2afcaf3ff068aa", 0x38}, {&(0x7f0000008400)="1f17b927c955bcdafe3ec8db9af13d7081086dfba13a8b568777904e8e2d28ecb267199edc7cb49f87b33c4fbf0f2ca2de7faf48f33b4d97c6b079028c59b14c7fcb9ea20e08308e9b407f8ebb42bd3879aabeb6b25bec2bdc6279ac95aa3b17d5cbf923f21559939dd0ea46", 0x6c}], 0x8, &(0x7f0000008800)=[@cred={0x20, 0x1, 0x2, r46, r47, r48}, @cred={0x20, 0x1, 0x2, r49, r50, r51}], 0x40, 0x4040005}, {&(0x7f0000008840)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000008b80)=[{&(0x7f00000088c0)="2dedefde3015555964cbbd992b1b9e12f75c85598ea26718ae51fd4b36910357d08f2106510237", 0x27}, {&(0x7f0000008900)="0b81805013d7c5a07a2ec33338951ba9a2ffacdfbb4aadf6dfe288a6ed01e7a172f3d1fd362997970f1e3dfbe116141e1e5e66018ab63807c8b78f14aba9fdefc034190579508b405e7fdef92b783bb16017988343e413b57831fe9c3dffcc741a26320c9b1c7facad8ca9027427418f02d35fdae8c46abd92bb46ae3fb6481a17276af6ca6313bc993bd97028764b089b05313aff3766d20bf5efb99333bd3e9386c6819a0dda4b5318a6a9ccb29ed7e9f9b374da295718c93760d1865a332ac0832139dbbbcd2589f5c0d07c", 0xcd}, {&(0x7f0000008a00)="f9534c999fb5d3154728764c7023bdf94d8a8e28fed4369d5828cf898383435c539157a0829b4c630d678935e2d0917fb7d1d1d2e44a87bfb36bfe7f40827c4dcff2c3e0e61b6222e0a82c2e1b44ef6d3f516d9f8168e0ea74a3f6c1ffa81e07c99aec9f09f1610bbe37c8cf2668476a1aa1368cd24913112334788bd6223878064c578ad698fbd384bb00c2d9a45ba909a0958a39a6ea00e074e13d8ca6aa6fb387464ac6c3e5d468888ae7ca4fc232cc73546748e365a549e842", 0xbb}, {&(0x7f0000008ac0)="44764303dad10f693f907038c28cad77365a343de3b0ea482aa120a3bca03295bf16f0e006911f3d1be37ce2b3e6295a6de19422735d3290dbb205f414c24b32f0de66d859ed32feaee37e1d9390bbc240f4f2acc2eb14e2a14524753c1fd0560fcb25f77c710f7878233df791a1a2cf72b62439125d623eee928a048dbaae7b22a40e93c61f9d48ec04262fb586", 0x8e}], 0x4, &(0x7f0000008bc0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x20, 0x800}], 0x9, 0x24040011) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) [ 254.480496] binder: release 11321:11322 transaction 78 out, still active [ 254.487545] binder: undelivered TRANSACTION_COMPLETE 20:13:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00\xf1\x91\xf4)\x03\x7fA\x8a~\xe2\xf8\x16\xb5A\xd2\x00\x00F\xcf\xc6\xb9\xc9#\xc8\xd7S\xcdC\xe6\x8eamf\xc9\xe2l\x17a7\xa8\xcb\xaf\xea^\xab\x06\x00\x00\x00\x1bgz\xdc/vb8FB\x11ZD\xc6\x8f |\x98MbMyo\r\xd2\xac\xfd%B\x0fv\x1d.:\xa1d\xe7n>\xa7\xd8\xb8\x16\x1b\x0f\x81\x83\xdcR\x01\xca\xd3OU\xef<\x10\xe0^B\xcf') sendfile(r0, r0, &(0x7f0000000080)=0x800, 0x6) 20:13:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x1ff) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 254.590424] binder: send failed reply for transaction 78, target dead 20:13:06 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)={0x0, {0x100040000, 0x20000000b, 0xfffffffbffffffc1, 0xdb44, 0x400000, 0x8000000000000}}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x250400) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x4f77}, 0x2) 20:13:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) 20:13:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x101, 0x1ff, 0x1, 0x8080000, 0x7458, 0x3, 0x6, 0x5, 0x6c, 0x8]}, &(0x7f0000000140)=0x18) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:13:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0xff26) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/51) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/42) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/252, &(0x7f0000000040)=0xfc) 20:13:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x791, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000280)=0x80) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_ima(r3, &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "2b5ef92e422a200da4887f61870c91701ab35d6e"}, 0x15, 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000080002, 0x0) r6 = dup2(r0, r5) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f00000003c0)={{0x7}, {0x6, 0x8}, 0x781c, 0x7, 0x6}) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="12e74b07", @ANYRES16=r7, @ANYBLOB="24042abd7000fddbdf2502000000080001004e20000004000500080002000a000000"], 0x28}}, 0x40) read(r5, &(0x7f00000000c0)=""/85, 0xfe0b) 20:13:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f00000005c0)="7c2bf513eb21c2868ff0dd62a9b7d4fde96c72fdafe3898d783b5d52ed3c7b02fc108fe3dd5ce52d43bdc1592ab58d0e36929464202442aeebd0573f34a61dca34205d629ecf49f9208a35e6ebedc5cbbba042913546d2eab0ed4d352455cb6768db341884be870199be4ec11b709a3a4e2907bb5d9cac2fa5fde130cd9c4f976803416f91f99fa37020fb11c414296d24688600499af3ee0bfc14", 0x9b}, {&(0x7f0000000680)="fd78481b58a13a06e3a8c0e0f2842d17bfd858baadcc7038b66b53ad3d4b1e8d6a0b4800e1c43817bae465c10f10a6e452fa166efe57c57aa4354eebfa54b89da26643658fe996d472a7074edf6b8735171bb94cc3033111115a1310f26ffff3de1819b199e7d26798e10444de6a9b44223dde9e7b51ddac82477623557170316be46e28257dab6dd0096bec56d6d5848d143188a9a6cbd5a0faa34c4eb473f33616543abdc910b942bc729ec76773778b553e541e9f7039f204219706f02eb2b06d2940821bfb51ac131c9e7902628ac2115b49c4b3dc06f17dc7e6ea5378b38a734144a7153c1d", 0xe8}, {&(0x7f0000000780)="41bb8bb8a9f7761f1cf9ab8ab23382222ef75acb451d7d991f5ed4c9ca3982d5e7520153f83b2d2a8515f75677ce1d7fc16a51148f1f8c3f3142b52ad6dbdaf28bfabdf2aedf1ffa673fdb2d29f9ab97266d882cd9970a3f2d411de3441f2be35350335f49145a394c206e23ea6e808609b6d40ca738f040d5943f2a55c3", 0x7e}, {&(0x7f0000000800)="9168044811d4adab2e22fe6adfe1368898ed98b71f46d9fc49d00a9434621617e2acb440807abf9fb7ee6d1c07482712b8c8a4abda0aa9fa931d7a60979c10c1048b887f43a902b46a75c0c4a18b767a86238196130781346709c033c082f5fef9b0a803b099d99c3d31fe84df254f7af1673f", 0x73}], 0x4, 0x9) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x6, 0xfffffffffffeffff}) getsockopt(r1, 0x800000010f, 0x20080000000080, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3000000) 20:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0xffffffffffffffff, r2) ptrace(0x11, r2) [ 255.548081] binder: release 11372:11373 transaction 80 out, still active [ 255.555208] binder: undelivered TRANSACTION_COMPLETE 20:13:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 20:13:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) write$UHID_INPUT2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0c0000007f00cb7983d580f031d5732c967c7ed77ad3ac530c5715e3489011d91ddcb0941a9cb4ea70221c76571e5fa3095e9d9ab5dd7867dbce8385c2aeca6db646ed9f52fa0580d7d3bbc809424648233bd7d0d4cccc69cb9238319c5546bc72c62d8bb8d7332b28f732bc1c5dc15c7691ed5a7407932e61788de3eccc8090abeda204782e8bbaabac0230047f66975d5b9c9b3cdd58a6a5cf54e42267a3d4f1a6fd8544b6437a36a54a6fa5a9d2481ec1ff1ae93b3d184a3cf368bc2bb280b41cefd16dd8cdeb13484496f9"], 0x85) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, 0x25, "7f01192fbbeccd1279a0a65b3f4dc621fb394c210bb25d5c2abde08a84c1935e737152b865"}, 0x2b) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x5, 0xca2, 0x2, 0x2, 0x1}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:13:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x4b564d04]}) 20:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0xffffffffffffffff, r2) ptrace(0x11, r2) [ 255.605740] binder: send failed reply for transaction 80, target dead 20:13:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5f907000100020100028800028025000400", 0x24) 20:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0xffffffffffffffff, r2) ptrace(0x11, r2) 20:13:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') [ 255.929830] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:13:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}) [ 255.976935] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, r2) 20:13:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:13:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x1}) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000200)=""/4096, &(0x7f00000000c0)=0x1000) [ 256.475802] binder: release 11421:11422 transaction 82 out, still active [ 256.482903] binder: undelivered TRANSACTION_COMPLETE 20:13:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:08 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x100000001, 0x0, 0x4, 0x20, 0xfffffffffffffffe}) 20:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, r2) 20:13:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2800000000000000290000000b00000002006fec37a6dd4500000000000000a58aa49f00000000f0bc17d44604c24984a8bb5621f7ff8088"], 0x38}, 0x0) sendmmsg(r1, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000240)="a8d25815e08ac1bddec163268bb33114e5be2317a77e6933fe1d86524f285d7dba24c0da3b223027233801aef1e2a48f32b12a0bd7de1f602c3d5b614d38129e4e34ee1de7f28dea401f2a7837885836c2d3eac2c6b0d11e0d7dba7bf8e5787d28035141136cde31db40738f3473ac2e9aa8276ea429d762083a8761056db67139b826b1296c941c1864e17ae867", 0x8e}, {&(0x7f0000000300)="f137047e2ec12df680d44a5e5da700", 0xe}, {&(0x7f0000000340)="7044877cd5d1c732ba1a7e05b30de7d748dd0458671f684d33e0e2b6cde632d9fe8bfb3d032e744b3fbb0bc9fecadcd846e8f64e8a111203bdaffb9c27b0f784ee05231b72457655dad03ef6bd43a9f276c13353b73c35af2d3a2aec9b7a05a1703565f8361f450d878a", 0x6a}, {&(0x7f00000003c0)="725800426fc80387e89362d37a2b265074a9720f2cdc42e16b2c030104201282da8ef88db5408d00301429f63de33505fe1f91d37cd209559d907ac2f364104740800c1d9965490bb610fad3c769af0cc9ce9ac74e6b1e1878dfebfe9e42623b3de9629fa03042fb5c3939a1d15e93bad2232789f6b0bb477dbc98f6a8ecfac824d87de45e964a47eae5bfbbb0d8252bd91536cbd5fdb0effcdeeb4207e7a04629847f23ae00b1ff2f4da0d8e6393581656c96ed99e9257164dbe5801845d95a0e97dbef9a31fe11f648800a277ff6", 0xcf}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="cf3ef55e8136a65358e7b34d381b149fb08a62299414a7921c32d77996c116dba25001dfe6572dedacb5ed76fcee0b17b63c677553b7bb50504c0b2c13548d8f929a1a960f47d926674618cbed9bbdc663bd31986f03d02cb910ec2953ea40c8e021cb0063af63b57551a6015815d46beb60653353c6", 0x76}, {&(0x7f0000001540)="e95b437c42414a184ce5b5aacec2138c104ff52e23658e930d62", 0x1a}, {&(0x7f0000001580)="4694d2ab54a6edc8f4aa947ad0b3d1e5c7fc0a6cceafb1fa38f17dd1584a7ef24a92c5c576c5f599eb50b01fca4e1646252b8cbaed9e081519da13ad9429831931c4f007385728091502932fd046c536d5e8e9b8249b25eac93edf4e89b48151c08a66129a9f2ea9585a31ec0db7e857f6bb8dbc74d80b67518e93baeda16b43b8f4dcefabcd62d2515e3d8cfe481bf7a1985eba460a5611806a0566d738dff5aa5be2f54a37f5bb6aee7bbac409bc9f48b704657b8f1b0877f225813ec73bdb095e9cf2cf44d0891520e7e155d7b990be62ba82f58f7d270630227056f105a1d018ca8cbc7036a8d7fdb91557d61403ac07cccd5690841ba0203dc2030921085c5352493278d33319d974ff2e02bcf11e5827b68f43cda5d976761946be04691a96d8989522c85cc17756fc167eaf6d590efc65d20f5a9da93c5643d810d2251375bdef6a702c3f8999e0fbd058684ee827a8233cc192d94d81e7928f689242c78e3ffcd5b2db33956fc57c2bfab4f00bf483f1f69bd0fd20d9dc3674cfd258881ba82f1eb2d6564047da6f25953b5f0984097d8140745bf852b739db9eb492cb71044792576fba4dcc4a0460dcd6cab2df96d6fb44b02e071817d1a7b686c2858864f4667c5f637f47311ae0c0fde22f6246503f0760e528c6aa4a0be9eb6022db9492fc8c519303a88023503c49328e7cceb703b85f41c08d39208aab8ed053fd53d7fa6ae411ab32bb57581351fb2fc49a6b151f1390f97d97a5989d068c1dd76913dfe32e0d6eb997411aaa6d681e8fe77f99ee389dc8add8bb306a45127873f858a84f529ce7c1893cf882df95389f850de4999492ce1ca742e0bd14afe2bad3fdca2a8a8684e2fcb746604e593fd2fa0eac86ac132413401dc7aaedfe82d0b9fab7ec34bb4ed1f8a7858b15f78414d695cd26c7ef3153f56e98a8af6c23fa8c41d4aa4a8a5e8b81887fa0d4897bb42928e2b84138f92c1bd4b8e12d965519f2317629ee0888380424898f0d7c7e1345d9cd72e3b1f212011ebb4b03b5d60c51f11da2dab1446652a89326e08cf88196da9c529dd1fe080e585b3032f38e717218eef873ca303b48fe2a474bd7875862ce6715735b04d0b4f91e94ef5b59cbb669afe6a829b1e15eed7c512dc5efd85a5fa35c0a353e902aed33204b3e81e81ca4f0d0970f9a81c22f92456df11a45414fe82c6bf2bd25848c451a8b3be98be8b886b8ccad6c421cd5449cae33080a70624197cf64fcfafc43754ac968f0186b903075e36e8b7a10579c7617460d7e358c0a1189ddf7a414d0b758b0286c41034106fa665089114fc5c601f69794cc1ec9036783980b461e10f012e39c18bbb1fedbbdebd7a8bea947cf6dd1388bd90be8cc46270ee1656e79f35be896982643638ba4c824f8cc8126b3f7aa0d3ae089d33192fdd203fc9f2d4747b9acfefcc829310c0ceb9e490d6f3432fae5d325486e5d9e267ae2470defb4b00ad05fec4cc94bc678f2a235eb95ba1c771ebd9f1cf67110cbd1ef5b2b6ad668b250a1836a56ebf4f00ddebfb37b2a7c52dabb4f9f1f5c4f12579dd4a14dda2115c0ee6d1d3bb9cd3e1625787cdd9f9716baff83f6fed79a49c62a04e8b4734b29cc0a711d504570a43d1e933c16ede3b3e7f8d897057e6912ab1b633640c1e28990ba06d6dedc5dae719f81e00d5396ede8c7f24fe8da9a8d346d30533082dbb0d95267cae8f38eed087a08fd64703e6b236f12c95d8587d110ebe9dc70f1bc6b540944d4c2d4010276dfda0cf40408526daa6fbc108a5294f978ee3a1ace6364ce08c7215d7d7c1c5c5e84841fce1cd135612825aae173450517b91dc55162c850fec556be984ba7afb3e76b977fc22d88e3a5c51a3b2f776a04a453a6e0bed24d2a0f9039994bc110374204bf91b7f5aad1375e07a889c5ee15ed170fab5c70e14c2d688e17d01a4293e5d2cc9425f89c18513c84502c2942e7da729b718ef36f86b6eca6e480c3faa789f16506a11018a465d1c0ac4fa5e3ce48816f36392134cf147c87d61578ad2cdd93c8852ed3a3d5fc55bf0b47506b96230e2628ded2d674b0aad5a0a748f976890698cd310eb9e3c2c90c7fc3f3ea02764b73af39a75c3bdaa3fad368f55d8bfb4079e6090379d23fd1ded45edffa1af4aac44cb531bfafadb0c30bf0a31d0ac7b4011bc5fbf89a269125c5011428a27c957531b2b8e9f012260068cd4bedc4c000ec33239b54290aae2305c05a881421615ff36858c6af260951be0353703786ca079d8bcc0c2eb3e2c2cc961dc50cd7704b064a63f3a79a609014b5746437225c4c41a6414306949cc62d3e4bfc8aa1d4867c9ef65888651a874bc91ecb77d36f2db8e8adb10fa2ad5db6af52b356d3f3c8cdb9f1b19c0fbcbcb49d5d83a282c4abec8913dc846f33d9d7e86c1581ce2b6ee99aefc210f3370e8c495e75e31300adbe3e99d25a6aae826fea6e72fd5e3e79e3f6fd192b00120f7c2401117d3f8d385763219f34d2e02163e51311c1c13c025b7099be7fa91dad3b82cf7e7bfb01fd5b3a9ef8b1fe968b5d9824114e5ef837ddcc9f4d5f640f84b4b2098e30a0e105b49dd527fcba70ac883ade36d6a130f2a99f77a498fdcc822407363a622016666846d502356c3793a352fdcb5f72a0996a0159d5d44f11603ee9f37c4a90f63e67d87fc41ccd44420359bb8c1d55e8aeae09f640095c533512d4edfee4f6385449aa27dafd4e7f55b6c3342370cb7a50eb8a36d8c09fdc46a978c089f55a92857fc364c3e8fa1664467a8b7371b9916f075c6a600aecfd4ba9f12b00fa539abf94e23707134d77883bb58c455056af723cb1ad1f884611920333e516fcefc3451af40fa27ffcc1bf5f2107cf5afeaec3727898f1b4b159b637db9240ef548ac1312f136fbad56828f48cee65a189222adc2d1112a95bd33733a5929b9a54f7c568ec85821029718f48a79c0c047c14913f5bf910029fb443157e976932171a17fbad184ae46adca0e00301512e0de5621b990584b0e62f4384477007931373bb5f66faf3fc6575d661531295f9df0628f120c270d742cead0f4f477f4c1e411bd1495e1f4ab77f58f56c5d011f45552cbca170d701079f3d590a346baa3ad218dbb896648ca362a9ddc73ecc6065a699cfe2b70b5d498b2b1abbdec395cd06d21548a071f4a7b22b89f4eeb6a1cfda175e8a3ac06c2ed5c2525a810419bf83675bea63bdc235a4c84255e63beaefb791fe0ba5abb13bb9765dbca5aa511eaa9b4d85551c60e88a319fa3f1130e1ac2745c20f22462f2e4f4725201d278a237e06875ff6b7d57de4321a11890fad9cddbbc6606b1832239edb449b81a4b91b46bf460fb2ee3e2c11829298f592b6e1a7588956b98f401171823b0817d4d300b409dba92b78247718ddba858be668b4a5187feb35a580be929896ae14335dae4bac5c647be2a48ef56e8ed861e207d10ebba49eef61d163aa4602ca7bf2236abbd7292a4a543389b439056d593dd4ad43d1a348d6ab49d03a192d043885d57a40d724fa7d3d9a28b8f84d547fc187e7cb4dc0c88a9ce48dcc4ff76f2d2acda2424c18564380fec838b85867ef1cf930f6ff191c2245d9f7c4e4102dedc957d75365563cf8ea6c8a0fff0e92f1663e28db1f7b8e660095e333422cba4ec67a9da575694280671da7b1fa9fe98512828147392169588b28eeae17607b8147fbe1fe7cfcb0885ad45e2980fbb181219fa5526e48d51afe03d99f8f3bb697eadb5304ca59b05256d5c2a0ca4111523066f5ae76eaecc3b13567ea5336e44f3125e50b33d0d80c384c99a31d02676e6bf496c2315bfd74a5edf8c04d48057b8353b950c98d393d261f9b71aa7627ed5cd0899c7577816558c727c1f8b005e68a6510634a3142889d02a7464f4a4653c67637f962e34c07f16a74f9bdecb55941b5a9a4dfe3a2bd2604ea0d2315c7812180106e0c5315d6640ae2add95b9f2282ca2abeb2788f64ec7bf4859157fcf3f423b1644190c6e2cd731f3babacfacc5e46ab5a3f99729db07bc89bc29108145bb42c038e291559434479ccd7a2a02b111ab8f6f5df5d358be56562c365d42a20437501df37576b9c067bb3f54b4666a30c395a3ac39aab2986b6e389ce5cf779870298d6c97c0671851519c5fa6e38ec53e50c25d6e194a93f19aa0474bfe3ecde0390d1943be04e6bdb74e7b8940c27874b4618411eeba2d20f7b52d64d9822650b11da1036c87d47812dbca29dfcb06d8483682e92f999cfd0057c8e4bec5f4f1a28e32576e8095b953fecfd6e79b174b1d455c76f3eac805fd378964e976112b455597ed3149e99af201fed81c9b48c4bf78726ad7a09edbf1ba336b4dcf7300e0c51fb5f3abeccb61db2959072c96e7498994c1df48ce63c0779001ccc544601e91af8240f723e48089331ce22d1fe06681be46ca6480b8d22253f81cd244211b8001201a30f83aa4982f143ad81f796da580c2031d816166ac2884cac94dbe758c5b939ab310cb9f900340d1372073c78021949d32429371fb9bf8f80cb6dab2e2d9f3f6cbd87dd210a7ff607dfcecc709d821c96c49c955c60a949b5abcce9b98eed6c1cef7c618eb7197e38637579c56b9a629dae4fe85b6ece04de63b60c0b7e44e2542f01aa333c60cd8d12345a4df9cb31af24a30eb242446bca7e4846f330534c052ca540ad2b8e01c1fb1a737de292abf9243a1b59a637caee9a3e28b16f189bf63131bfb7dbb91d4f3207a3484d9473ec3d56130567f8f956e90157d77bd5441f6ef1efe9e43e595e720deae1dcbdb55a145c4b6b2e5ac2ffb2f25c02cb31bad0a12ab9568dc46214875f00c4309f86ee1f04094ba17fe537c1436be87b1efefdb4e741b217bd54aaf3402616e24846ea26f9a88c9a185868c79e1aba9127629d279de60eb269eaa09b8454910d8ac4bb5222faa086eeaa165b44c0abb7e4fda8ad30409aa7a70fecc1e517148d29888593a66feb5d0410e7cf761e409ee790e422c369be45cd06f12248b231e25fe99b9338abaea7fc44ba5b15d52bd235ab701af017f66ad6508351b99e5f444f3eeed72c10a38379162436f62c4d9e295b2930b557c80c34348b4c2ec180e0020225b611373c3617956c8e4c30867db48c8d47d295f002c672badbaad5bdaeeb03f09fbed5688032d5ca7126633450afc243e3c38c5b48a024878bfef9e33968abc4be60465c8d42915944955b52cf8fca35aad521cbe131e2bea635ebf53489137bd3f0eecac23489b8e10529411f1657c9186f023bce584b3a56ce0626af0dcdaaa8a4c01b4e44270ef2bd3c64b30f3dd44efc7c7d91da8c2c1de22f28b7e826c5ceb3ab0322f453a4c8b93deccdb6d4c9924daf702f6a1782fefbfe2059d8bab50d59d3136dd54dc25edd66efc121cc97136069b62e9df41479179662adfecc600ca05c889fa49bfc503b632d4ca06c2e6b38bac7bcf1a189a9a0cb97e7f0b6f9792900c69611029841583a4fc5c26621376044739d0394a790d89a2a41af63b1204684d8446e90e0f312ae1600eae02095d06c00e68204c0d4f4a445d70ca8f68dff2d2293138eceb5a4b068fbd56eecf67e181205aa81d360e7ed98e7337c079bcdda89b4da88dbbffe1d67da8898727db3dad3091b92fbb6cbe705fec4606c2563ca20968147fe3cb2d0c15869de6ed551fb4ddfa058ae5df3816d0439fd5cd858381dfd87125d7f79da9a47a6d5dbad1075b2c0779f56e4eed010251490fbb33ada398887c2ef2109b68f47cc75d24", 0x1000}], 0x8, &(0x7f0000002600)=[{0x70, 0x113, 0x4, "d1eca1e10e094c8b44f6949c34e579b9769a05d3af42faf915de1774fe056c535ffc4db2407dbdde960ffc7f15a7f78d4d9ccd2d756939d0234d1038a2c9faf6df969d31eec6fd1bdefcd75f47c6ffd2f7eb1483cffbe94f1f2aa9171e26"}, {0xb0, 0x10f, 0x0, "cb63bc70142326f2225d9abe5c73966c7aecafd8725906b0e0b24fe3daa4e29ab07002f917e5b5d63b0b3da31bddd503785648695bbbc42de792831431c6b05ded614222a0047a5c118443fa1bf12c0bb08c3ed26a61a3a042e9ccf1bae889061099d43b94640ecde7f9821fa14194fe035b8935b7f0f235b22a9cc9bdb37f74a30705c1e2fef367cddb95ab5669891c3b229bd3730559d15771e87030ea6d"}], 0x120}, 0x6}, {{&(0x7f0000002740)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x4, 0x2, 0x4, 0x3}}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000027c0)="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", 0x1000}], 0x1, &(0x7f0000003800)=[{0x100, 0x11a, 0x100, "a67f27cc0f6177f7f9a82a0c9d27ec37f4f39d85f796561d03419413a11b9c4120f45483f868b0ff3ff18f8f5d1e6fa04f9b3ec865a305bec62007bb5b3742294f294668c3eb29937038b48dc61699701804a5c1178d19a634846378fbd028c7c330dfc02021b100a8ab9f59f6fa58281ad5e170035d2213d75d4446a3211268a5472f30654af688209f9e03adbe54a1c2498e8863922c6f05457deb329c3c5d0de510a26474d3f0062a7becc8ba848d1636bf35bf72eda7faa43109a36727b01626b8945c94aab2b797f26da78075c2e02db4cea361c51ad1a6476a8c8d76514ac48c309ce8ed066bff0724c0472c"}, {0xf8, 0x84, 0x2, "27ffb07dd216cf93c70bd48ca07514a305ccb136efd50d60a708e816196ae4ee31b7f133b9ac3104917b2494fb5adbc30d9203ecc6680727168ede365a044baba00bd1a1fc3d3d01cf53b29e80ea8a5ff230f27e4b1025b031de009a367fb6ff7235f5392e29f5f4b2c64c7f7dadf8b3e054ffbdb1ac4b70337b1b5e2c58653305c57212b8b3d4eb06e463415ae8741b97623b5c739cb703879178bb09261e14824f1ae5a6d2543733ebbea29c281a3c5387680c491f64ad54be02e932287f6cea4635a7eea10f97f9bc1c0fa79cc99c58d7bb94d5cc4a8cb6a0039b1b78e3066c8c8b3c"}, {0x90, 0x10f, 0x5, "da6e15996e6cfc31f148f0eadb48aaa2050b4babc6682384a07defd68b83f83ed6c0f968506f87665014327a325dd023ea1d34ae8e64d55b85d1cd11490359cc1300c77855b0f52557859b40a66814d231fca802b0a3f3cb455d8660a17d3858091a65413d81421c6be3a38d60549c8bd21f30c63cffcc3059ab0ffbae77afa8"}, {0x60, 0x0, 0x9, "4b4316d3cbfbf47467a1d94dee6c6488fe14c7dc58a5259454d0302854238645acc8e560a73a3c9f1d9694b5c6072ccdfa3ba732b98f4d37dce0fc40436d3bd8acd52fb5cf4ec0b7ff64dc71e628dd"}, {0x58, 0x139, 0x7, "ca2a6cdb2d206cc9b0a1fa9c1e5fb5e835f0d3e6d068e6120003a60a9038fbd4721d814741ad21a7e3f3d3fec6a0b2d6cb79e14193ac64becb4fd41df1d3052f547f5944d63d62"}, {0x98, 0x88, 0x4000000, "ae1ee571c624e514671557c4b4235145030f54752fd764d5ff137d8c55eea7fabab18822842dadd414d955bdef2e200e03730af14d9986a5370887ed7b11d1484ef1f78319a20359683c090f06d39ca7d41870c57ae09ca96799d0fb3f921ff2650de3469df296d88ef7612d09e07505fa43be59181287f9b1f636500e6e29237739e32cb3"}, {0x1010, 0x11f, 0x6, "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"}], 0x13e8}, 0x3f}, {{&(0x7f0000004c00)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004c80)="c6f95669d54085c0b70dc13706572183d303e6890f39475097f772a6852c9dce4b729d3e9a29778236f92c8d96fe98f9c53459407aff2a8c6c286bbdbf614782c860e45798cc89dff2d75d42ab9cce1dc8b67892e14f151dbceaf3ab7c0d327f4dab451b49f8986efda97977a8da7ad4460e3d4c038e910255ce1f93585b3205d6f9c05046373cba3ab4521eeba5c3d15e715fc7d010e32094325789527ab6e0c05f681639d7c497b2e0434b715ed0d137bb23e0edd1018b6fb633b4e17cdf7dbd74b737d9b850f6b5054963ab93a201fa60003b1b", 0xd5}, {&(0x7f0000004d80)="b8228f942a067af88f6b33a19357910fceaeb42b9ddfbd71e9046062c3d504c89743176c5419de8ccf7f099a4c796fbac699150ca767b07a19737535d76b85014c1bd3b7d3663f8bec70a2b1484b5451e16725a26d9d855dade0678540851e55914f7ece1aa7be198b968cd66b00d628d6c14032b8138d5f51d400d2273a78157cdc1d42ca6e68cd8bb1ffb18807e24ff053f968a4d9f61544278d40d334fa2d4b7d96db4f402d2a609a77f2696d0530131340df117814a9365ff7f4431a14f6f8c1533bbe169688e8c007e22190824fc545b078986c1f21f398f12ca92448cf4f82c74a60fa9f39bc770f7ddc9c41259ebf13fc", 0xf4}], 0x2, &(0x7f0000004ec0)=[{0xc8, 0x1, 0x2, "74b6cc5f5d297a769485700a9ea56f6ffb2e09ca0c2e8774e44f002c4068bb547e402f3df028686737250441eeeef68e8dc4b452f800ac57c8134ff16d4f1ce30eb7df26779f648f6b3cf129d470db8eeb5845c9f6f0a6c5ec1e971766c9afad5d66fa72549cf194ab8faee75d6f7ef7c5b00902573803cb6ea714e31795d0d4a0e9aa0c8cb9e85359a83ed513adfa2f233e142499ecf23bd1713b0eead058794763f97e9542a74288e265276a4ab73027780b2d"}, {0x110, 0x1ff, 0x81, "06cd5503ffd78d345f3e6052e83237ad3f3ab8f02d85cbec6ccc38b43b2542934579c8f96f24dacee548fac3130c6e9e96f3be526b58641837cbf7c9329391541468c6d5b80420fbd9e7f44d411a81c504a252b75c44c30e47d34d66390405006e34c18ca09cc0f9a0225a06f113ef796544c07996ced77d6acb804b28aabe46d2e9571b8aba19a05ff06b770d237f6494b17bec70d070e8363120c02a6ef8d97e5b12919851120ddb980bf271bd6238153adc1c5d1b36c4d34a7741605d8750966eb6f651733c3402c7cedd154098ae464bf6f5e78ad978deac7423835a3f2139e06c05671c1aa05423ef68a6ad89a0487fa64625d59701c5"}], 0x1d8}, 0xd21}, {{&(0x7f00000050c0)=@sco={0x1f, {0xa0000, 0x3, 0x1, 0x5, 0x4, 0x4}}, 0x80, &(0x7f0000006400)=[{&(0x7f0000005140)="332195077ce13194597987701f70dfc210a349b051052f7fbfec2c80129eb1aa349d64e36d0e4f97c2eb0d4ca7874cd5bb0294ce9ba9e499efd66fd19dd18b4953cb50c863e402e0c47a105e4cd44ff1fb0bec9a3bfab61732d8e28d5515182458bdaba92fa8b4e3b7dca0c28372ba88b5b678b4358f35e5607515b293ef60c2ba45f99e57e4cd86314d01932a4c57be8a50", 0x92}, {&(0x7f0000005200)="7944019c4de05fb3f0c5d9ef2f145dc78e8ce69969afb0796b5e4d4ddd6df1d8cb9f3eb9f7b2861c269a9e91c0ebd7319f65fd438b894d09ec7f9fdbde59030eae4be4d1d7c6162b8065f888a89e5dd9636f6c9dcfa7dcc39d5cb9dda53d43fb2211f4efe0028bc56806b4f60f31bb5f7c2c314c4cfdaa488dcd018cb2b6d8aebe6913f981e4d2274f9757cd3d7d31ea4564e95bb1dec07984f7307b33dfbcde4a186b4e53abda46ae55a1d9bada2202fae745ebd809a67edc0b", 0xba}, {&(0x7f00000052c0)="501cb4d0b03b95009f52f1914d17ea6b30c7692143b0db45e4502beb08d677c41510c26774acacea6f311697da815e6dbb99b00e772933a29097779791b379168abcad9fb71bec6a5106939980194b2bec42b95a9c9f078e61cfd81835855385fdebdb32590d32c1136df74b54b569d897879237bc0bb6c61b32ebb0d8158b01", 0x80}, {&(0x7f0000005340)="67d085bd6efa81278747913073306b10e94757d74294284e41bb4214e6c4d521acade7aefe2c2f2c5a0c13af2f197a78fee9e0d205219a3a0cb3fca9de990a333e28a054cfa63ccc826e3906f3cfd17803e2597ca02e6d736fcf3d9ef2131432afce4f79a1a4a77c49b791e20546ad752afb23592c1de4bdbc914039a7271a7dc20b2557c6c91d2c1c6f3f65cf88ccfde5640ab41c70bec3d0545dbb341b81cc99a1039d07c5f6efdd963d74dba8821e11fe3798ba3716b8626d9684f23c5642", 0xc0}, {&(0x7f0000005400)="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", 0x1000}], 0x5, &(0x7f000000a580)=ANY=[@ANYBLOB="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"], 0x1470}}, {{&(0x7f0000007900)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @rand_addr=0x2}, 0x3, 0x4, 0x1, 0x1}}, 0x80, &(0x7f0000008dc0)=[{&(0x7f0000007980)="dca52ef7ad5f37eb6bb82bf0853a0d054ddbd02eeba7cbce8fbc452000dbcbb7f121fba4529cfff746aa3a02c995dd01f2b075b349b0158b92c1f7c3cbbf059d3f9210ce6d0e70528bd546d61fe7002cc2b94a50612c1f1ace14a0bdbcff83581080d5881372b22b8ee22c9137b8459a3ecd201e327f1b4839423e9108ab4d12c8eaf08317", 0x85}, {&(0x7f0000007a40)}, {&(0x7f000000a480)="a716078f2f846adac52893c391a096a5b094f0cee878beba50829ac93dad5e3f785b78bbd12e5313af9de72bcc8cf6aefd9f0f4b61113af89c10ab2d9d47ec5bf619aa9e817156705b8b9427cbe8b2630eabf7887ac7f3ed0377b77064b1b17424188525930c0cd8d133fdb5d938290c3cb27c4a1f229e84e05420e22e3d8766a0d92e00077f50e31a1aa8fed63cda7749ab9c312323ce9a930e2662072dc3f27ae45e8ccba38a5c92b3cfd04a99a5e5ba6f449a2639c5cdb77d3614c31aeb6b613d0f98dd8fb210970ae9", 0xcb}, {&(0x7f0000007b80)="0fdbfbc247a145c6c4ef", 0xa}, {&(0x7f0000007bc0)="944860cc57a07e6b90f074122cd0fe48069c0288b731c729dc504c6f4d89bf394cf9896e97c3c52fbc5e91acf0e590f14daa2897978327bec3cb47f470c153773ca537bb52b6d2f3777e97cc742818a723257acadc79c0842e973fa09882cae302ee90cd6394bea778feebfd94900ffa9f24c6b39f80d6d37502", 0x7a}, {&(0x7f000000a3c0)="2cf111336be78fb752ba0b1a4798eb76336b808f9b761519a1380a15b80c0eafd34e7e316305dc1c50e05556f3fe97907e88f16ea8c822e3cace9596cdfaaa9b690a4cb62090afc61b6562f56852d5211b97d6c6d43829fb2d938d5d8a54f31391b9471212b35457bdd040d5b7e988938ce188b9121542b88cd0d6957582bdaabdf742d414fb35006035d04cee2196f2db2ee6492404a5", 0x97}, {&(0x7f0000007d00)="4922821170b77e6cfe3f4c463d8b80c6a42ace01c2239639d4c5deba81316382cacdfbf0a27a5ef30044d97f6f6db66a27eb86859245d2ee73910ab9d8780eb5554b87ff6c54889acbd3b107a75c1431061f6c655fbfca01e52b3c30ce5e6c3f0cb940e8db80ab407349fbf9915bb6886602f96c7e4abfbfb5a3d4", 0x7b}, {&(0x7f0000007d80)="4c4289f49305533cf9cd34bd3df9b68d741af4dc440b20be4cba794abe5ab4d9bb602cb6672ef734a12ab58eb6952319fd746d1707236a0526fe31189ed3f4", 0x3f}, {&(0x7f0000007dc0)="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", 0x1000}], 0x9, &(0x7f0000008e80)=[{0x28, 0x109, 0x0, "abac5c10b1dd2b3334fe7033d67e811fdf6342d027b310"}, {0x20, 0x18b, 0x1, "36ef5948e298c7e95a59c497a55068"}, {0x1010, 0x11f, 0x5, "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"}, {0xb0, 0x18d, 0xc0000, "b16d47c7cb7aa98cc23cd931f9d099d7ffdc75668f6c9009bf379bd2f6ef897a7f61f64b1f4c44234fb54851437c81e497d58accec376432a14caa620c070d70c117440d55d11646b3efa92886bc3957dbb4f059997ad69d5443b45659815e8322ba1f47a267d25c8d2591313467ad2d2da06263f89524c967039a5fe48f4fc820c7bbc73e5e13047e920691670903151dc489de2e6a11c4e1ae"}, {0xd8, 0x10e, 0x100000001, "6dc0ea5ea0cf1882f07e757f11c43d584dac06e66c77d63600432ee0d0c374de90c8fca31848c5b0833902d4e6f5b31a7033a773f5d851749c9fc5bb360ad7683a7725e78ac087b5c0ff6b823b58e0a967838c40f3a831853a94bdd5199afd34fc8fd70159e6dac5fac7b2e7c0f1304a60deb174d74055379b39ea2c83d8d09aa57c086afcddbb9c331b205edee0910aa4a7442f1cb9c9a072d1a43e3e90af4d5e960c1ad42b6bbba73a90ce52c3997f0246b1e2a1fb26141523a6abec2793786768eae85873cf"}, {0x30, 0x10d, 0x8, "08870a07eddffe0d7893730b3e1e417583cd5a15af633c3c202291"}, {0x58, 0x113, 0x6, "8c295756f55b47ebe1204dcf4767735a146d7d916c177c8f7543049df61526fc171baa057791c2ab85017059438c0a81e3366bb7a953f87ab143378ff96a1ad6515c62737a"}, {0x78, 0xff, 0x7, "b438b00b9e934fac8a6b3df4acfd6bddeaab552bfcb50e8fbbb4e5b4dee3eebb2ed225526205c164ac2608dea360fc5ef9cd4872b80c489de2418cd508fb58c63aaa32a7dc56585d186ea094c7cbf3d362fc189521cce6eeaf18a04b9c8810eedeb48086c943f880"}, {0x38, 0x13f, 0x7, "8e09edbcd3f5f6adec22822152b70009712821832a69be159770593cac251f5f2cd6bf503e237b8f"}, {0xb8, 0x10f, 0x8, "c0126f444990e3a9714b8c0afb7198d76a1dcb4862ae32aa4ca0855bf7eb238a1ccab396cc00b42636c332dc15612b1ba658317ec9d83217f426a31a2539c046266a66728633d7710fbfb810573c0d8b71ab3e5b6078903e45455002a5dba715e36f33421e6ee9ffa3c732abb4975c0bad032e45a971351f53f80d3360e5c95b320509259590e69128210498a79f0415a6be7dcbabbbe02f93955bfc08af6e4e9e8b1ece47a1"}], 0x13d0}, 0xcab}], 0x5, 0x0) 20:13:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'bond_slave_0\x00'}}, 0x1e) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 256.557167] binder: send failed reply for transaction 82, target dead 20:13:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x9, 0x55e}) 20:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, r2) 20:13:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0x5, 0x3}) 20:13:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x400) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe3f96f97c5ff226e}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x1}}, 0x18) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000500)={0x5, 0xe6, 0x0, 0x7, 0x17, 0x1f11e86, 0x915d, 0x4, 0x1ff, 0x5}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x81, 0xa, [0x100000000, 0x1, 0x4, 0x6, 0x0, 0xa8ed, 0x2, 0x6, 0x4, 0x7]}, &(0x7f0000000580)=0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={r2, 0x5, 0x2, 0x6a, 0x5, 0xa0f5}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=r3, &(0x7f0000000680)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={r4, @in={{0x2, 0x4e24, @rand_addr=0x1fd9}}, [0xb454, 0x1, 0x7fff, 0x1, 0x6, 0x6, 0x3, 0x2, 0x47, 0x6, 0x10000, 0x9, 0x8cb, 0x8, 0x2c]}, &(0x7f00000007c0)=0x100) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000800)={0xf, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x0, 0x0, 0x138, 0x0, 0x4b8, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5, &(0x7f0000000840), {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [0x0, 0x0, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xff000000, 0xff], 'gre0\x00', 'bond0\x00', {0xff}, {}, 0x1d, 0x5, 0x0, 0x40}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x7, 0x84, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x11, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @icmp_id=0x68, @icmp_id=0x66}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x4, 0x8c}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x8, 0x81, 0x4, 0x0, 0x6, 0x1, [@ipv4={[], [], @loopback}, @mcast1, @mcast2, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0xd}, @dev={0xfe, 0x80, [], 0x1a}, @empty, @empty, @loopback, @dev={0xfe, 0x80, [], 0xe}, @mcast2, @rand_addr="e1e5ea1f9c5be64c7e8566148c0d00ae", @rand_addr="7481b17bfb7dab3f8b0b01d288741708", @empty, @local, @mcast2], 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x5, @ipv4=@empty, @ipv6=@ipv4={[], [], @broadcast}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xb, @ipv4=@empty, @ipv4=@broadcast, @gre_key=0x1361, @icmp_id=0x65}}}, {{@ipv6={@empty, @ipv4={[], [], @empty}, [0xff, 0xff000000, 0xffffff00, 0xffffff00], [0x0, 0xff, 0xffffffff, 0xff], 'rose0\x00', 'nr0\x00', {0xff}, {}, 0x33, 0x22c8, 0x4, 0x14}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv4=@loopback, @ipv6=@local, @port=0x4e24, @icmp_id=0x66}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dlm_plock\x00', 0x404000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001040)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001080)={r4, 0x4}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f00000010c0)) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000001100)={0x2, r5, 0x1}) r6 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, r6, r7) ioctl$sock_proto_private(r5, 0x89ee, &(0x7f0000001240)="15f0de12ffba3174d25f82a76474ab9bf6bdb0cce928f15715022cade3fec59d2d65c328bf522b23397f1a6ab0d56d5895abd944420bb2dbe80d941627caf04400fb87b8fc45079bd607eb4463b6eb50e072b4eafa39684044ad5ad41e035f76156b765abde9d5ff6a6ed56a724f8e70c8517c5b10c9ddbabadfb39eb86b5a34a3644f7b67d07ccabbf8a1b536c12c488da3b34b006d71d2d40d0a77f367a8e7717ab51b38c0f5a2c35d0669ee79d56652c6e7005e70a92b1a08b86e34a28e91a76020b28161f138432df3cdfc711eb2b8a1a79668f48aabb1b252cf4430d4e3e299f624") r8 = syz_open_dev$vbi(&(0x7f0000001340)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000001380)={'ipvs\x00'}, &(0x7f00000013c0)=0x1e) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001400)={r2, 0x1, 0x1f, 0x2, 0x8, 0x4, 0x199, 0x0, {r2, @in={{0x2, 0x4e22, @remote}}, 0x4, 0x5, 0x0, 0x4, 0x9}}, &(0x7f00000014c0)=0xb0) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$UI_BEGIN_FF_ERASE(r8, 0xc00c55ca, &(0x7f0000001500)={0xe, 0x81, 0x1000000000}) r10 = syz_open_dev$dri(&(0x7f0000001540)='/dev/dri/card#\x00', 0x417, 0x80000) lseek(r10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000001580)={0x0, 0xc, 0x5, 0x1, r9}, 0x10) syz_open_dev$vivid(&(0x7f00000015c0)='/dev/video#\x00', 0x0, 0x2) 20:13:08 executing program 3: 20:13:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x35}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x3db, 0x0) 20:13:09 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 257.452568] binder: release 11472:11473 transaction 84 out, still active [ 257.459564] binder: undelivered TRANSACTION_COMPLETE 20:13:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) socket$rxrpc(0x21, 0x2, 0x2) 20:13:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:09 executing program 3: 20:13:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0xffffffffffffffff, r2) [ 257.500248] binder: send failed reply for transaction 84, target dead 20:13:09 executing program 3: 20:13:09 executing program 4: [ 257.640815] binder: 11611:11613 ERROR: BC_REGISTER_LOOPER called without request [ 257.684626] binder: release 11611:11613 transaction 86 out, still active [ 257.692397] binder: undelivered TRANSACTION_COMPLETE 20:13:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0xffffffffffffffff, r2) 20:13:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x10000, 0x1}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000240)="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", &(0x7f0000000040)}, 0xfffffffffffffd8c) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 257.834588] binder: send failed reply for transaction 86, target dead [ 258.030605] IPVS: ftp: loaded support on port[0] = 21 [ 258.194901] chnl_net:caif_netlink_parms(): no params data found [ 258.253185] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.259700] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.268002] device bridge_slave_0 entered promiscuous mode [ 258.275582] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.282175] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.289555] device bridge_slave_1 entered promiscuous mode [ 258.310395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.320315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.340770] team0: Port device team_slave_0 added [ 258.349720] team0: Port device team_slave_1 added [ 258.371243] device hsr_slave_0 entered promiscuous mode [ 258.377406] device hsr_slave_1 entered promiscuous mode [ 258.395405] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.401947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.408751] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.415287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.466135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.479330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.488081] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.495810] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.505437] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.519245] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.531280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.539477] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.545986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.559999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.568273] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.574778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.599038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.624367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.632893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.640892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.649349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.660971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.689122] 8021q: adding VLAN 0 to HW filter on device batadv0 20:13:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x80ffff}) 20:13:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 20:13:10 executing program 4: 20:13:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fdatasync(r1) 20:13:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0xffffffffffffffff, r2) 20:13:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 258.873027] binder: 11643:11644 ERROR: BC_REGISTER_LOOPER called without request [ 258.911449] binder: release 11643:11644 transaction 88 out, still active 20:13:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) [ 258.918559] binder: undelivered TRANSACTION_COMPLETE 20:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, 0x0) [ 259.089695] binder: send failed reply for transaction 88, target dead 20:13:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 259.128498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:13:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x228, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'bpq0\x00'}}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x100000000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r2, 0x8}, 0x8) 20:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 259.309790] binder: 11667:11668 ERROR: BC_REGISTER_LOOPER called without request [ 259.368745] binder: release 11667:11668 transaction 90 out, still active [ 259.376007] binder: undelivered TRANSACTION_COMPLETE 20:13:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x17, 0x0, [{0x38d, 0x0, 0xb}]}) 20:13:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, 0x0) 20:13:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 259.646737] binder: send failed reply for transaction 90, target dead 20:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x10000, 0x3247504d, 0x3, @stepwise={0x4e, 0x2, 0xfffffffffffffff7, 0xff, 0x5, 0xfffffffffffffffc}}) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace(0x11, 0x0) [ 259.819382] binder: 11684:11685 ERROR: BC_REGISTER_LOOPER called without request [ 259.942584] binder: release 11684:11685 transaction 92 out, still active [ 259.949515] binder: undelivered TRANSACTION_COMPLETE 20:13:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffff0f000a000200aaaaaaaaaa000000"], 0x1}}, 0x0) 20:13:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 260.064541] binder: send failed reply for transaction 92, target dead 20:13:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffff, 0x14000) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x0, 0x5, 0x2}) 20:13:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 260.159919] binder: 11701:11705 ERROR: BC_REGISTER_LOOPER called without request 20:13:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 260.273599] binder: release 11701:11705 transaction 94 out, still active [ 260.280611] binder: undelivered TRANSACTION_COMPLETE 20:13:12 executing program 1: pipe(0x0) connect(0xffffffffffffffff, 0x0, 0x2af) r0 = gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000580)) fadvise64(r1, 0x0, 0x0, 0x4) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getgid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) tkill(r0, 0x1000000000016) [ 260.382328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:13:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e"], 0x1) shutdown(r0, 0x1) shutdown(r0, 0x1) 20:13:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) [ 260.427313] binder: send failed reply for transaction 94, target dead 20:13:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:12 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000100), 0xfffffffffffffd96) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="02", 0x1}], 0x1, 0x0) [ 260.619879] binder: 11729:11743 ERROR: BC_REGISTER_LOOPER called without request [ 260.662190] binder: release 11729:11743 transaction 96 out, still active [ 260.669218] binder: undelivered TRANSACTION_COMPLETE 20:13:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:13:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) [ 260.776975] binder: send failed reply for transaction 96, target dead 20:13:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:12 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x500) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 260.865698] binder: 11840:11841 ERROR: BC_REGISTER_LOOPER called without request [ 260.881451] binder: 11841 RLIMIT_NICE not set [ 260.886131] binder: 11841 RLIMIT_NICE not set 20:13:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x41e, 0x0) 20:13:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pread64(r0, &(0x7f00000001c0)=""/84, 0x54, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0xfffffff5, 0x3}, 0x10) [ 261.076862] binder: release 11840:11841 transaction 98 out, still active [ 261.084166] binder: undelivered TRANSACTION_COMPLETE 20:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) [ 261.233039] binder: release 11840:11841 transaction 98 in, still active [ 261.240005] binder: send failed reply for transaction 98, target dead 20:13:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x100000143) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) 20:13:13 executing program 5: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) stat(&(0x7f0000000200)='./file0\x00', 0x0) setresgid(0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7) tkill(r0, 0x1000000000016) [ 261.365058] binder: 11950:11969 ERROR: BC_REGISTER_LOOPER called without request [ 261.372944] binder: 11969 RLIMIT_NICE not set [ 261.377502] binder: 11969 RLIMIT_NICE not set [ 261.462795] binder: release 11950:11969 transaction 100 out, still active [ 261.469913] binder: undelivered TRANSACTION_COMPLETE 20:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffbffffffffffd}]}) syslog(0x0, 0x0, 0x0) [ 261.576841] binder: release 11950:11969 transaction 100 in, still active [ 261.584048] binder: send failed reply for transaction 100, target dead [ 261.721339] audit: type=1326 audit(1552075993.767:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 20:13:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da20ece2d428d694466d6ce54be285aa53aaa9f1f77c2fbbf5176187ae119223dee9b89d37c4fc44ad503a1ab", 0x3f}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) 20:13:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) 20:13:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) socket$inet_tcp(0x2, 0x1, 0x0) 20:13:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x80ffff}) 20:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 261.894616] binder: 12013:12015 ERROR: BC_REGISTER_LOOPER called without request [ 261.902481] binder: 12015 RLIMIT_NICE not set [ 261.907035] binder: 12015 RLIMIT_NICE not set 20:13:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 262.021537] binder: release 12013:12015 transaction 102 out, still active [ 262.028671] binder: undelivered TRANSACTION_COMPLETE 20:13:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x24, 0xecb2, {"253184f155e17a440b7d"}}, {0x0, "c8e954112f5ca71ba0c336b2182b87db181bf44cec46acad5a53a432cae3a9cb408ada752a5fbd5767b437ce09d9e794113a36b6269ca0781077e32bbf72543fd2d023bce55a81261aea929d5a8f3aa7ccbbd1ce404fd94d2e02cc6c9375e210ce892e49d18143ec5d35f5ba981cdb80b11a940e6bcaf63cdb97f54214369bb88ff49c1bd19ab51dd67dccea1438fd93e053f3047bda8568ea16408c42d372242467e9c42243e65bce6042ad14b9522d471b3456c487988a97f382ae9d350d6899a192550c98c29052a001eb3707a13e97e88424d4dacccd03646fb0c2ed8460bd"}}, &(0x7f0000000040)=""/11, 0x107, 0xb}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000100)=[{r0, 0x9042}, {r1, 0x1}, {r2}, {r3, 0x400}], 0x4, 0x3fe) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000180)={0x7fff, 0x81, 0x8000, 0x4, 0x7}) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r5, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x103}) 20:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x34, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000"], 0x0, 0x0, 0x0}) [ 262.237005] binder: release 12013:12015 transaction 102 in, still active [ 262.244113] binder: send failed reply for transaction 102, target dead 20:13:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 262.291037] binder: 12033:12036 ERROR: BC_REGISTER_LOOPER called without request [ 262.298876] binder: 12036 RLIMIT_NICE not set [ 262.303537] binder: 12036 RLIMIT_NICE not set [ 262.358818] binder: 12043:12044 got transaction with invalid data ptr [ 262.365994] binder: 12043:12044 transaction failed 29201/-14, size 24-8 line 3053 [ 262.374239] binder: 12033:12045 got reply transaction with no transaction stack [ 262.382035] binder: 12033:12045 transaction failed 29201/-71, size 0-0 line 2801 [ 262.395525] binder: undelivered TRANSACTION_ERROR: 29201 [ 262.403421] binder_alloc: binder_alloc_mmap_handler: 12033 20001000-20004000 already mapped failed -16 [ 262.434721] binder: BINDER_SET_CONTEXT_MGR already set [ 262.440428] binder: 12033:12036 ioctl 40046207 0 returned -16 [ 262.454964] audit: type=1326 audit(1552075994.507:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 [ 262.455394] binder_alloc: 12033: binder_alloc_buf, no vma [ 262.484574] binder: 12033:12045 transaction failed 29189/-3, size 0-0 line 3035 [ 262.495956] binder: 12050 RLIMIT_NICE not set [ 262.502325] binder: 12033:12051 got reply transaction with no transaction stack [ 262.509848] binder: 12033:12051 transaction failed 29201/-71, size 0-0 line 2801 [ 262.544514] binder: undelivered TRANSACTION_ERROR: 29189 [ 262.550207] binder: undelivered TRANSACTION_ERROR: 29201 [ 262.555911] binder: release 12033:12036 transaction 104 in, still active [ 262.562892] binder: send failed reply for transaction 104 to 12033:12036 [ 262.569926] binder: undelivered TRANSACTION_COMPLETE [ 262.575319] binder: undelivered TRANSACTION_ERROR: 29189 [ 262.580823] binder: undelivered TRANSACTION_ERROR: 29201 20:13:14 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, 0x0, 0x0) 20:13:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:13:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x34, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000"], 0x0, 0x0, 0x0}) 20:13:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 262.659822] binder: 12057:12059 transaction failed 29189/-22, size 24-8 line 2896 [ 262.675553] binder: undelivered TRANSACTION_ERROR: 29189 20:13:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000240)={0xac, 0x7d, 0x2, {{0x0, 0x91, 0x1, 0x100000001, {0x20, 0x1, 0x7}, 0xd22290216e107b68, 0x400, 0x6, 0x6, 0xc, 'D%wlan1nodev', 0x24, 'vboxnet0user&*wlan0selinuxmime_type]', 0x26, '!$ð0\'-@:posix_acl_access\x84eth0vmnet0', 0x8, '%keyring'}, 0x6, 'md5sum', r2}}, 0xac) 20:13:14 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) write$nbd(r0, &(0x7f0000007480)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa55a2fdbedbdfc867b0aa45abd977390ea88aaad945b88278c02edf9d9d4d7c060320acc021c64936fe188b48c94ee7de6c5a65bd405004f2510e32f7a0eb6bb02f6b78b1ea580f6b0185947306a84c6c5e7be"}, 0x68) 20:13:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)=ANY=[]) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 20:13:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:15 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 20:13:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ac00002c000500018701546f0800000004a5030000883795c0c54c1960dbb7d553b4a421556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) 20:13:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) 20:13:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x0, 0x9, 0x100000001, 0x3f}, {0x4f}, {0xfffffffffffff888, 0x40, 0x0, 0x3}]}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000180)=0x9) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) r1 = gettid() ptrace$peekuser(0x3, r1, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x7fff) fstat(r0, &(0x7f00000002c0)) getsockname$netlink(r0, &(0x7f0000000340), &(0x7f0000000380)=0xc) ptrace$setsig(0x4203, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000440)={0x14, 0x401, 0x9}) r2 = shmget$private(0x0, 0x1000, 0x410, &(0x7f0000ffd000/0x1000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x1000) io_setup(0xffffffff, &(0x7f0000000740)) fcntl$setownex(r0, 0xf, &(0x7f0000000880)={0x2, r1}) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000a00), 0x0) getrusage(0x0, 0x0) 20:13:15 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 20:13:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 20:13:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)=ANY=[]) 20:13:15 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xfffffffffffffffd, 0x2, 0x1}) 20:13:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:15 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0xc080) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)={0x10000, 0x300}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9e49, 0x2) [ 263.824309] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) 20:13:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 263.908783] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:13:16 executing program 4: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001411481001f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000002a80), 0x4) 20:13:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pread64(r0, &(0x7f00000001c0)=""/84, 0x54, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0x0, 0x3}, 0x10) [ 264.127220] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 264.134115] IPv6: NLM_F_CREATE should be set when creating new route [ 264.140656] IPv6: NLM_F_CREATE should be set when creating new route 20:13:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x4e23, @multicast2}}}, 0x88) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001200)=ANY=[]) 20:13:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:16 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400481001f3678b80142304e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:16 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "7fa1cf", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@eol]}}}}}}}}, 0x0) [ 264.527300] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 264.533982] IPv6: NLM_F_CREATE should be set when creating new route [ 264.540525] IPv6: NLM_F_CREATE should be set when creating new route 20:13:16 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ff, 0x8000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x12, 0x57, &(0x7f00000000c0)="00ba8796f094e4d1b72a6df7b7f52fe83c30be6f0e674fc3e07a58f4283a75542c9d9157d24a23259707830b1db0a91b14ded7d86e745b6951f78556b07f2bab28cc5f23819d0335c71fcacb6428b3e301a89fc22367f6"}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x2000000, 0x5, 0x2}) 20:13:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 20:13:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x6, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) close(r3) dup3(r1, r2, 0x0) 20:13:16 executing program 1: socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000080)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280), 0x0) 20:13:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 20:13:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe00}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x50) 20:13:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0xc085) 20:13:17 executing program 0: r0 = socket(0xa, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:13:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 20:13:17 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418889206ecdfd1d210b3d2d5c9dfba56a9136a3e404db6f1ecae27a11e7f2ef58d0d056b00040ef732487b9281f0c5651"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:13:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/61, &(0x7f0000000100)=0x3d) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0xfffffffffffffec3) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x1, @empty, 'caif0\x00'}}) 20:13:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x35}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x3db, 0x0) 20:13:17 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) dup2(r0, r1) 20:13:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:13:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:17 executing program 2: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x7fffffff, 0x1, 0x4}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) 20:13:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='2'], 0x1) 20:13:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) close(r3) dup3(r1, r2, 0x0) 20:13:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:17 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da2", 0x14}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="fa2c82617b60dbf754393ae9c4cc937d822ea31b1efd60ff62cf401d64fc5265d42b09d4f38617179e642889078ff4ea077e3734fc6033415fc30b33b88e08254e69d07c57da977a4f36962cd62b07f4299887ec3e7e23bc724ffa6780a5ba191df189bc1494374e6ccae5e1e575b775cd4c17f83f4344748c89dd0ad194bf565c8b8bc1a23bf0c570", 0x89}], 0x1, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x8000}, {&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000340)="5f120829c1a1b5958b82f6240fc8077444b458887e30338f1de4b6848c00bc7894358856b4052fe77f690cf693cb948274eefb36c996ceedbefea1e7ced190c30439db1ef69ca158c0c805648b8dc2b4b2faca07b661188a035a75f2f9f2ae4f793b77e4d10e75b5d1aec1223c1c22515a0432f80ec1d1da58b16535ad9c9bd3142d483c938db02bcb4c15464e83fefd2efb6b433bf5805b52b31a820f014352ad094e553d9ae4a22de9717745ee272dd60542a21b96b9ae732f3dbc49625251663106bd1aefbc8be79b2b6a0a63797a8b35123b0505846b10e4a2d2074a17ed889c690bc8ebe86967", 0xe9}, {&(0x7f0000000440)="0aaff8da2d9056b4c86da729bfefca2c5ac05365234cebd90e0a9076bc1a7e526bbf1f82fc4acdd85c95c277f90b16bbd56005cc855fc0d3fff919cc48f6a992850c9a7e1db773174817d230490df0a65fc7e30615f7a7b0afa3c2b77adc9bd46ac030799a55b795", 0x68}], 0x2, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x40000}], 0x2, 0x40) syz_open_dev$video4linux(&(0x7f0000000780)='/dev/v4l-subdev#\x00', 0x0, 0x800) 20:13:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10020006007, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 20:13:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da2", 0x14}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) [ 266.121171] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x40000) 20:13:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:13:18 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioprio_set$pid(0x3, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 20:13:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:18 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x50, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x1a, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x1a, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fa"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) [ 266.367421] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da2", 0x14}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 266.545361] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:18 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 266.702933] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da2", 0x14}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) [ 266.845346] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 266.852050] IPv6: NLM_F_CREATE should be set when creating new route 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8d00000003000000b5000000000000009500000000000000"], 0x0}, 0x48) 20:13:19 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)=ANY=[]) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 20:13:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x1023a) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9101000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x20, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}}, 0xc085) [ 267.214727] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r1, &(0x7f0000000040)=';', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x3) 20:13:19 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f0000000dc0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xffff8000}) 20:13:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 267.528239] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 20:13:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x4, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) close(r3) dup3(r1, r2, 0x0) 20:13:19 executing program 4: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x0) getuid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) readahead(r0, 0x0, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7fffffff, 0x4, 0x0, 0x0, 0x0, 0x6df, 0x48501, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10004, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x0, 0x3f, 0x80}}, 0x28) 20:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:19 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 20:13:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = semget$private(0x0, 0x5, 0xfffffffffffffffc) clock_gettime(0x200, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x0, 0x4, 0x1800}, {0x2, 0x20, 0x1800}], 0x2, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x101440) r2 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x80000001, 0x103841) mkdirat(r2, &(0x7f0000000480)='./file1\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x957, 0x80004) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r3, 0x0, 0xb, &(0x7f0000000300)='/dev/midi#\x00'}, 0x30) fcntl$lock(r0, 0x26, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0x80000001, r5}) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/3, &(0x7f0000000180)=0xfffffffffffffdc1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = userfaultfd(0x7fd) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x200, 0x269}, &(0x7f0000000240)=0xc) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x1b, &(0x7f0000000040), 0x4) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000400)=0xc) getgroups(0x9, &(0x7f0000000440)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) [ 267.937412] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 20:13:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xff, 0x7}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x5}, &(0x7f0000000180)=0x8) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) 20:13:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0) 20:13:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) preadv(r0, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) getpid() close(r0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) keyctl$reject(0x13, 0x0, 0x3, 0xffffffffffffff61, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:13:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x200000000000002a}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000440)="579c48c8eb1e9f45330c8506a86ed214d5c5c08c48aedaaab5775259569ef09f23ec9805501caf8592916551508d23df489dc19db335f42c7eb41580d702bf6c974dc6e888c3", 0x46}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x42800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getpid() socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 20:13:20 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x5, 0x0, 0x0, 0x3}) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x45, 0x0}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:13:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x1}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 269.013174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:21 executing program 5: r0 = gettid() chdir(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fdatasync(0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 20:13:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:21 executing program 1: 20:13:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xf) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x8, 0x7, 0x10000, 0x1, '\x00', 0x2}) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x3) 20:13:21 executing program 4: 20:13:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 20:13:21 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r0, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfffffffffffffffd, 0x5, 0x2}) 20:13:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)=ANY=[]) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 20:13:21 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 269.816432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:21 executing program 4: 20:13:22 executing program 5: 20:13:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x40, 0xfffffffffffffe1e}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f0000000240)={0x28, 0x37, 0x2, {0x1, 0x9, 0x7, r1, 0xa, '/dev/vbi#\x00'}}, 0x28) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000200)={0x2, 0x2, 0x8dd2, 0x2, 0x80000000, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x5, 0x1, 0x9, 0xfffffffffffffebe}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r2, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000002c0)) 20:13:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:22 executing program 4: 20:13:22 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) [ 270.244288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:22 executing program 5: 20:13:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:22 executing program 4: 20:13:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:13:22 executing program 0: socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) [ 270.584412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:22 executing program 5: 20:13:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:22 executing program 0: socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:22 executing program 4: 20:13:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) write$binfmt_aout(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x802) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 20:13:23 executing program 4: [ 270.968231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:23 executing program 0: socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 20:13:23 executing program 5: 20:13:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:23 executing program 4: 20:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='em1keyring{vboxnet0-/\x00', &(0x7f0000000200)='@:\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='@(!cpuset\x00', &(0x7f00000002c0)='&lo\x00', &(0x7f0000000300)='\xb3ppp1](.&\x00', &(0x7f0000000340)='/dev/vbi#\x00', &(0x7f0000000380)=')[keyring\x00', &(0x7f00000003c0)='/dev/vbi#\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/vbi#\x00'], 0x1100) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r0, 0x7fff, 0x3, "c3134ce833b309c8f911665619fd2b765de66588daf30d2bcb0cf74b3bfd6cc855747ab5cfe092d6992b1b8ee5df8e69975ca94cd0ba61751306f7e9ee819a7edd560590d92a2bab3d759e91d771084f1d1291f25ea67058f648ed03fbac085928601082cf0dc08b884e8a862a673ed4dcbb9ab824960a1eaed2cb"}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6, 0x3}) 20:13:23 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, 0x0, 0x0) 20:13:23 executing program 5: 20:13:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:23 executing program 4: 20:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:23 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, 0x0, 0x0) 20:13:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:23 executing program 5: 20:13:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0xffffffffffffffd3) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:23 executing program 4: 20:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:24 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, 0x0, 0x0) 20:13:24 executing program 5: 20:13:24 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:13:24 executing program 4: 20:13:24 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x687, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/4096, 0x1000) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)="88e688b45cbd3c5ae4271b744fa0e97becfaa5dd4c1d5017", 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:24 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:24 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:13:24 executing program 5: 20:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:24 executing program 4: 20:13:24 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:24 executing program 4: 20:13:24 executing program 5: 20:13:24 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:24 executing program 5: 20:13:25 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x1}) 20:13:25 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:25 executing program 4: 20:13:25 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080), 0x0) 20:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:25 executing program 5: 20:13:25 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080), 0x0) 20:13:25 executing program 4: 20:13:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x0, @capture={0x1000, 0x1, {0x80000000, 0x50c4}, 0x1, 0x3}}) r1 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x0, 0x200f, 0x6}) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000300)={0xc, @sdr={0x50313134, 0x100}}) 20:13:25 executing program 5: 20:13:25 executing program 4: 20:13:25 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x2, 0x2a, 0x100000000, 0xbb7, 0xa, 0x3, 0x1f, 0x200, 0x100000000, 0x7f, 0x9, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:25 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080), 0x0) 20:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:25 executing program 5: 20:13:25 executing program 4: 20:13:26 executing program 5: 20:13:26 executing program 4: 20:13:26 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:13:26 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) lseek(r0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0xde) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x9}, 0x8) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x3}) 20:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:26 executing program 4: 20:13:26 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:26 executing program 5: 20:13:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0xb, 0x6}) fchdir(r0) 20:13:26 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:26 executing program 4: 20:13:26 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:13:26 executing program 5: 20:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:26 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:26 executing program 4: 20:13:26 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 20:13:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xc, 0x2}) 20:13:27 executing program 5: 20:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:27 executing program 4: 20:13:27 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 20:13:27 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 20:13:27 executing program 5: 20:13:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:13:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={r1}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x7, 0x200, 0x100000001}) 20:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:27 executing program 5: 20:13:27 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 20:13:27 executing program 4: 20:13:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:13:27 executing program 4: 20:13:27 executing program 5: 20:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:27 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005", 0x2b}], 0x1}, 0x0) 20:13:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:28 executing program 4: 20:13:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:13:28 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005", 0x2b}], 0x1}, 0x0) 20:13:28 executing program 5: 20:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:28 executing program 4: 20:13:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000240), 0xffffffffffffff5a) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r1, 0x2d, &(0x7f0000000180)={0x2f, 0x0, 0xe64}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000000, {{0xa, 0x4e20, 0xfffffffffffff801, @dev={0xfe, 0x80, [], 0x19}, 0x4}}}, 0x88) 20:13:28 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005", 0x2b}], 0x1}, 0x0) 20:13:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) 20:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:28 executing program 4: 20:13:28 executing program 5: 20:13:28 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b1", 0x40}], 0x1}, 0x0) 20:13:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 20:13:28 executing program 5: 20:13:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) 20:13:28 executing program 4: 20:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:28 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b1", 0x40}], 0x1}, 0x0) 20:13:29 executing program 5: 20:13:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) 20:13:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x3}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 20:13:29 executing program 4: 20:13:29 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b1", 0x40}], 0x1}, 0x0) 20:13:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:29 executing program 5: 20:13:29 executing program 4: 20:13:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) 20:13:29 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef7", 0x4b}], 0x1}, 0x0) 20:13:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) fcntl$setpipe(r0, 0x407, 0x100000001) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x1000, 0xd000, 0xffffffffffffa085, 0x20, 0x37}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0xfffffffffffffffb, 0x101, 0x8000, 0x2, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x2, 0x3, {0xffffffffffffffff, 0x0, 0x6, 0x3, 0xd41}}) 20:13:29 executing program 4: 20:13:29 executing program 5: 20:13:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:29 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef7", 0x4b}], 0x1}, 0x0) 20:13:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) 20:13:29 executing program 4: 20:13:29 executing program 5: 20:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:30 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef7", 0x4b}], 0x1}, 0x0) 20:13:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @random="7755e6f0399c"}, 0x10) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0xffffffffffffffb4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x2) 20:13:30 executing program 4: 20:13:30 executing program 5: 20:13:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) 20:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='@', 0x1}], 0x1) 20:13:30 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000", 0x50}], 0x1}, 0x0) 20:13:30 executing program 4: 20:13:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0xd0, 0x0, 0x1, [{0x2, 0xfffffffffffffeff, 0x6, 0x101, 'eth0*,'}, {0x1, 0x7, 0xa, 0x1, '/dev/vbi#\x00'}, {0x2, 0x7, 0xa, 0x1, '/dev/vbi#\x00'}, {0x4, 0x8, 0xa, 0x0, '/dev/vbi#\x00'}, {0x1, 0x7, 0xe, 0x6, 'proc.mime_type'}]}, 0xd0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 20:13:30 executing program 5: 20:13:30 executing program 4: 20:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, 0x0, 0x0) 20:13:30 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000", 0x50}], 0x1}, 0x0) 20:13:30 executing program 5: 20:13:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 20:13:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0xed113d83556064ac) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, 0x0, 0x0) 20:13:30 executing program 4: 20:13:31 executing program 5: 20:13:31 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000", 0x50}], 0x1}, 0x0) 20:13:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 20:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, 0x0, 0x0) 20:13:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/93) 20:13:31 executing program 4: 20:13:31 executing program 5: 20:13:31 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000000000", 0x53}], 0x1}, 0x0) 20:13:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000), 0x0) 20:13:31 executing program 4: 20:13:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:31 executing program 5: 20:13:31 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000000000", 0x53}], 0x1}, 0x0) 20:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000), 0x0) 20:13:31 executing program 4: 20:13:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:13:31 executing program 5: 20:13:32 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0xcda969bb6bd062e0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='^\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond_slave_0\x00', 0x2002}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 20:13:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:13:32 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb000000000000", 0x53}], 0x1}, 0x0) 20:13:32 executing program 4: 20:13:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 20:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000), 0x0) 20:13:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xd, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000004bd2ff3de24894734b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) 20:13:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e2800", 0x26}], 0x1}, 0x0) 20:13:32 executing program 4: 20:13:32 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb00000000000000", 0x54}], 0x1}, 0x0) 20:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 280.477459] binder: 13900:13901 unknown command 0 [ 280.482522] binder: 13900:13901 ioctl c0306201 20000180 returned -22 20:13:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) [ 280.589004] binder_thread_write: 1 callbacks suppressed [ 280.589024] binder: 13900:13911 ERROR: BC_REGISTER_LOOPER called without request [ 280.602753] binder: 13911 RLIMIT_NICE not set 20:13:32 executing program 4: 20:13:32 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb00000000000000", 0x54}], 0x1}, 0x0) 20:13:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e2800", 0x26}], 0x1}, 0x0) [ 280.743662] binder_alloc: binder_alloc_mmap_handler: 13900 20001000-20004000 already mapped failed -16 [ 280.789838] binder: BINDER_SET_CONTEXT_MGR already set [ 280.795403] binder: 13900:13901 ioctl 40046207 0 returned -16 20:13:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x7}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x7, 0x7f}) 20:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 280.830665] binder: 13900:13924 unknown command 0 [ 280.835802] binder: 13900:13924 ioctl c0306201 20000180 returned -22 20:13:32 executing program 4: 20:13:33 executing program 0: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0005000000080005001400480401f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb00000000000000", 0x54}], 0x1}, 0x0) 20:13:33 executing program 4: 20:13:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e2800", 0x26}], 0x1}, 0x0) 20:13:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) write$nbd(r0, &(0x7f0000007480)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa55a2fdbedbdfc867b0aa45abd977390ea88aaad945b88278c02edf9d9d4d7c060320acc021c64936fe188b48c94ee7de6c5a65bd405004f2510e32f7a0eb6bb02f6b78b1ea580f6b0185947306a84c6c5e7be78"}, 0x69) 20:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 20:13:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffe) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x30e8, 0x100, 0x1, 0x2]}, 0xc) 20:13:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 281.318615] dlm: Unknown command passed to DLM device : 0 [ 281.318615] 20:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 20:13:33 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffdffffffefffc}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0xfb5}], 0x1) 20:13:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b4000000003", 0x39}], 0x1}, 0x0) 20:13:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) userfaultfd(0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8, 0x5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x3, 0x80000b8}, 0x8) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x50, &(0x7f0000000200)}, 0x10) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x7530}, 0x1f, 0x7fff, 0x1000}, 0x18) 20:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x9000)=nil, 0x0) sendto$inet6(r2, &(0x7f0000000200)='S', 0x1, 0x0, 0x0, 0x0) 20:13:33 executing program 4: 20:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 20:13:33 executing program 0: 20:13:33 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa55a2fdbedbdfc867b0aa45abd977391ea888aad945b88278c02edf9d9d4d7c060320acc021c6493c5a65bd465b24f2510e32f7a0eb6bb02f6b78b1ea580f6b0185947306a84c6c5e7be78ab9406ffea21ad853e"}, 0x69) 20:13:34 executing program 5: r0 = gettid() chdir(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fdatasync(0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x18, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 20:13:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b4000000003", 0x39}], 0x1}, 0x0) 20:13:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0xffffffffffffff80, 0x2, 0x301f, 0xd, 0x0, 0x7, 0x1, 0x7}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:34 executing program 0: inotify_init() fchmod(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) setgid(0x0) lstat(0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) [ 282.053219] dlm: Unknown command passed to DLM device : 0 [ 282.053219] 20:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 20:13:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 20:13:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b4000000003", 0x39}], 0x1}, 0x0) 20:13:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x46, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:13:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{0x0, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, 0x0) 20:13:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10020006007, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 20:13:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020c", 0x43}], 0x1}, 0x0) 20:13:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 20:13:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="6e2bcaa54788a2d072415ec2342782e4"}, 0x1c) 20:13:34 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:34 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020c", 0x43}], 0x1}, 0x0) 20:13:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x2af, 0x0, 0x0, 0xfffffffffffffe4d) r2 = dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, 0x0, 0x0) 20:13:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x50, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x1a, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x1a, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fa"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r1, &(0x7f0000000040)=';', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r0, 0x400}, {r1}], 0x3, 0x3) 20:13:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0xffffffffffffffff, "4cc467e30a88d4155fb2575e4770b0b4a6051d7aeac9c845b06c4978c4622d5b", 0x40000003, 0x7, 0x0, 0x3200e0, 0x9}) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x9f) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020c", 0x43}], 0x1}, 0x0) 20:13:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @dev, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@rand_addr="a012fb96447d792a66a834876a2b7f3e", r1}, 0x14) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x8) sendto(r0, &(0x7f0000000240)="3a00627a886cef5a7c4a3abf82e44f9f531e883c20ee76f0a8b0d1177555d86d146ba066483db2d051d1d2bb17db16c6b75be3fb3290eb9e869f8f8d55b3ebc516be46c1f1243667b42613188db8ca0f9ab0f07c7a2ce5a6d2afeb552000d8f6f77c2e4b83a0bce3a6e73100121afd6be3cb0964a091a1fb3150f9252c05c33343181657a062e78c3313ea88074fce2a1ea764fc1d0b7e7526eac75e9587e28d128a69893f36389beaca613654b401d5c6c3de7823e65859ace15fcb5128197886ef7c1652d1001f892d7cd04ce39540ea35ec4f7aca958332d3fe79e5eaf4942426926d479446a3714b4069595d30df02840db0ce786574e42ed347e620d67d4657aa4e702a446a69c755bf840f9b9531f85f31f4d2b8ebb89944ca369eb10e250d6117e7bfa81db5d666710b384c15df1abdb49ebac7caa6bc124c066884db251aca0260ac6746e9bdac75eb4412f59108e5e222df1faad7cef00e0125d4aa3c8278ed3085397defd631870ed9e807d616dc32a34ed94785a29293a46fb577c1820cac03ff7fb19f5b753b1a022ebcfb6ef472bf3cd7f026d1f8200e25432921104cad6ed7ccddb471b739ec3574fed55824218b832c8cb7684ab895375cfd8dbb6b1afe81af9210d6090f90f50f7b1a5d65214d76bfa32d2744095e89b66a62b11e43a5b8898307d8b3731bf24f13e8e10d5d1db651221df407c278bbccfee0cb7f214c962782447c63bd9148dbfeb51adbdb8e72954c56efda68b299e766e1a8cf628fb1bddeb32654ce67b315fda2c51f5cad2c3d21481b7f9bf97664cc53c412ffe87ce0c291ad007bf48204c337beb1ff66dbf93353323c57bd45274cf5f4826e4e123a9bf4118d72f251c527c8c5be99dba775e22dc0eea6dce647fc73777d256f561f2b18585daa6fba356cd3a57e3e3def9d05502fe8caef06c7447b4230e597f6a48b1739e986d8d934ddd9128cc7d9547d9e8ca0c6d739c42b6b7a04a4a8c24866d274e8685cd393a240c997200baba07de1e20afc36145428539430b505833403f2b717b04b582db4d512c7ad3b4e232eaf6dce3649fafd7f619e516b4d9355513bed7e2a5c777a9092c2bf44a308a5f0d363a448b4e6aac162ee32312dad8f921f7ad3c0264b48dad19bcdf8492d2535efb1b29f39b85b473924353267f1f4cfae6d8885d9f8295566506174e0784df0c5f164f4e69bcaff4b1ae20c222aab4562fba8f2c16758db58455425764007fdf33538dcc410a460ea3529dca65883c52bb99432f9df29fc2616302c1bdf3720c6e82ba46313f4965a879da8deeba43587c2fda5d30f02fb594d612452c5b6a07c5a0748ebabad8471605200bd4c13d16d75be27d5b122cc0282563647f79c8fec74077c0dcb880b63c2d544240b2a511d3c57461738421124c188a375425b2529c3af37bf719b56d6e55e741c131a01e3212507237e6efc54b9c373f6d0c0e209a43837c093d4771e4e2ed94224b73700aa6cb3d9aaf626dbbf54537ea46c33bf46bfdc1eb002b23d82ba109e02b6a93cc86525bb2b076f301b3193501d4216eda3744bfe94c4283632d083c1779fd035415422852f76c8b566f5be9b94c0f79c52d511a55a4ebfbc0114b6b528fde5b1198907447726a202b0548689d296a50d4638302c7043f64feb292f1497bff9b173e8a698e518b7cd18389d0fbae4d888bafe546219364ff04ecfcf7364ff51948ee87a3b3c70d44d361febdb64c2f5ff2e636504bcf81e3f7aff7ba69d16c7a844d1b1ecc801f5de0940148213a930a24c2422351d00878c66f16d3a6be7e63c62ad351099a5792fe871264e7191b88d83e8fd41e7aada76585e6b353f369256f20c950a54351441b66e3985e2a1981a0ba6a3c72dd349ba0b7559d6b3a75fead7f60a344b65d7c40430f55fc13165170afeae20b9ab680e81867f27a56e7e046ccdd0c3782457ebf576738b66677233d98a080830f0d8b7e797236b2a27df726f12fc5ced35205a8afa5ee3db5ded9763b9c3bf9fbf5fc638e3bc787da2451295cc112855c5aa47b15f09a8628884ea1668cf4163e564d1af245ac7ba0046d431adc0bcbbf48e944574460f7a62f286cd6bac8bdf9c5b097612c5445f29edae93605c442eb81f3570a61b5bddbeddafd3e935c5e05e5b7c7cb11fff274831f29ff2f73137195ad4ed8b4433f00b644143ab98e1bd1d17d982e92e726242fe2d4babbdaf63b4ad5ccc8fa662d1ce23065d6e1961925f99d717fb9245af34bed47151bedb0a3ef70a42aeea9c31d9d1229a0eb57cd0a23bbc23794d0879c314873c12222d8fb5ff22d1f57c4fe78778223ca38e6497f043a519cfb998439d681da08c63b3fe57cb980b3a16c8d75de725314b31ad5f9f72a3149b98609a8499b5fc8975eec70fef7af8cb33d9ba948fe887e1cba5ed7efcdd183420814732bdc63f38eefeb82c9acac76ebfef87b29c98aa43521b0b7ab190a9fc2a6e0d60130c10d4af24b1819f0c5efd9c98da053634e7c38ccd8825080b5ea0bbb21bd76f519879821bdd972c73b519c0dae400d1ebf1f4551168860aa8a4bdfea93242a0f329bde6d552926a4df86dc4933457422c91b0b07aa881f4285b48354479997767d80f5be262873ea3182b7ea5eedfd70bf99487dcdc91cb5dfbb0e95684181534d0cf1f4e2149d1242e49c8be9a3250986f3a530ad8692c58813c2abb8679de6a2fd1aee299ab31fa1452549c3adcb773c3435391864711d60e6411ca703648be1b3c807c12366476d30afa5a92009ca4b4abaa2f99301d710077f2d9483999fbb657a443ca4569f2548cbf87e9ba66965148411eee90e38162ead9ea1766240baba69f40502bd53b8a07e005cbfbf777c5d3944fe31047d8ef1a75193a1f17cc01f8ece293336cb96a67481d3ba0c286b967bae5004169dc9810e07ada2ad40398b2b01005f71b4f1cebcd790b25c96e5ed548c572ad9ce160beb124bc2206d68dedf5de32c8b764cf76a4130256484a510ed43b40bd03ba54372ba5ee1fd276fdf1c6bff53665b9e940e3da62e85959df69b0dd6b3822530d5dbb2a0198609c432de9b7be86c5f9e7279ffc8aa9803bd949324141338348f5a69804d1f8b129c4821f5ed07d525385f90143a34159e2cdd1b8501e4ef387ef2013741da687d9b6d7d939e49952ef667dc7da61c05cd59f44bc3c330eeb82c20e24032451d70723b5fb3f75ba29eebc78b3b148fe8c5657dc54ffdfc2ceead623687a8a65b1f4003bc25b5ed38a40a422f430aec9079eaecc9eda608f1084ed8be99050f86601bfa76672119a0b304a57ff682c76c37e46ebcdbb8bb787c44c4659dada1f31d9430dfaf94712b9fadffd568b29f356ed9a1abb7e033ad315058a29bfea72a7e1c4d329b1d36c30b9d315110fa5c00bc46a53022e45ffde0a76e7e9161c03dc8317c63e0270d6861bc1d2f0f08243c5f14df3a79139b2ae21411d6b18960111594b342b95c980d69b74744c86e3a804aabe4c5efbef9bdb4e046e4f865cb8752ab2ed1fda9af07221d0b8dfada66e3ef7130ae1b1a310f1d42c91394e533f2b8ba74e2655e76508ffd516aa5edfdcc49b4b7646818787903753cd4223e890bda793d75966354439a2f4d17efa7b260a66a0aa6a5c8b7c448bb797fc3d6a47c5bdf6520f691fc9826510ad12d24ab78fb84900c65503f41c6e1b234216cf51826f25e62b1de760f212cc2c4c25d6d296f7add75cdd0a8feaa915541790aa40bf57e687fc4eb170f43d7d4da8645facf861487eb829f33d48c9c9b490ec3a7ac3a4761b630825614ffbf54361f53ce6713a585f8bb1b00cb7e7d972f6ac13881952df43d2d95af0177d98e6316d6fde4c62671f706b52cd3a2bd3a0193ba6b61e029b850b53315454c48ee848b26fb611559363ca8b13bd44807e8ce2e045070a8224fdc29f386909d9fbcb8ec3f8d37b04d4da8f68896baefea66d1a7c579106891d6ad416fedadb16305411e66442738a794b2778b428cb29c307459ba002ffc13d79e44ff5de6bab097f715dfec61d6502b28e43770b4b447335b0372421beb26d44403c0f2de2d8e7cfd58a155ba8d94b79e50be0b64ac93634a7d68b87c697336f33bbb195cf8fcc0a85c55ab2df6d2484615dddc2f4e1c966ddf95dc6aeb708aef1cac3ff6e9220c81dbd63fef80a8f43d7efbfad259b424f1e3b146ebfb5485259d3c36a0796e42ffe20a06976b46c9ac1d6142d051c08c2a51cdf16bf103590d144d883860e40e5afbffbb27a89559eb45153105fcbac78fe64b54b39281bd1653a6199d806526e7d65240bf85876cc8ffb52e68a4bf767e324c5092dc639006f59e95f062272f3f4fe245c3bc4d67b66c4b2da28df8480da6d9eda6c25779826c169274a9be1a2b4ec0adff913cb1e2b875fe7b2973c42cdc49c2951c5b4290876a9800a205a1e939014e9bc0a29b3c5c8c3a06435a529f2bd1ad2033bb0a5df1b4f19583f9ab42e22fd95ed67419dcbbe37f6218726c847ef0c2070d5c033ee81266027058fdc3928b0ec7ef7b7cf03f5bfe06d89b662dfec0ee56d1df0bb61be4fb2c0f2c88e74f40dab666c8da5306463ae131cebfbc0a9615fc15c3b69e87346096b836ab02704c8d877088feebac581204c4fc3d0d1ea39bf56f1a4b9a6dab2a20c540e0d6d3b4a27859188a78316461981b278491b90ee3e5dd79b49a6e9ec6a64233228d45203116c94e6a96cc226238ad9c28c2e9bb4435ed74ae1cf9819079eb6c7cc324923b02fff884124397eaea7c827c482faf315621e108ebe63f069c0ad62ca06c598172e26a0449191e1577fb18e759aeb211a73da74fecac4a29eb6958ab61057ff8e5c7c87d81e94441a421b46e050cf25fd562be125ecc19da2a12a06982545b5298572884f77668c72a49a3a3f135d496f9eec3cf80c1322a1b854588bedf547b7bfb997d6c641749a7bf6267065007bd44299dcc060e1f9323de02770c01a5b40cde5e19cc6c6353bea34e948aa84cb768f80b781b97ec4efb36d18e08e34e932c9e6357ba86687d83e4ea32d4982a90adccee4e27a46804eb065e17769bbfa64f2ca725d1fba16f2876ce5d744b469c321a225b7ee4445ac32cbbf724c294d2fcdb376fe3223a878d24a2fc631e7955cd94bd1ee7c86d357b4fa37a529a605eb6dd8ea9f89114a7bb5b81546efcbcfc6de6726109d7bf1e879f2a48273bf475ddf4956dbc27c9eca7e3a156524ae326bb3d414ad9a87bb8eb624bdfbcc5aaf1f1022490cad4ca84f3add6cd45dc26f07ef3a9b90c620e69793ffb9ced027460679c7a001c0cfb387d75e7e4b4808c84af26f5f77f1155accd916ab55936295693c8336a77f97d71aba64a86e60cd3acc168e19cf1eed265c40791023705b71496e4750bb76785e31796ad0f7cd9c1a5750baa1963af71947ca07dd1821572d0f7769731546def4946b9b61a120ca1bbbc12d335ad066c38175f11d0ddc0d8de1cbb191df7d706592fbf69c905d86e8a321716c1dd8e4c6b5cce1589c017c0f1bee62f25404c39f54092d43533517e463c309219089757bae9fe7e0e999f2dd3b5ac41192d2c39e7cc23c7fd21d2803a535292a2573db833d81450748af475f626a3b1639e619366357dee83ff6bf6f113d21b008709eb669fd9ca87299f6da9d2e8f7e2d22a8786649217453b9f142b9e1eec56ac6626e691d61158ea2489624c679487d0b35309de820f6fb24b85fec941da923681c3a7944c1fcceb415f7c03e9fde9135aa5fcbf77b", 0x1000, 0x4000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 20:13:35 executing program 0: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x0) getuid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) readahead(r0, 0x0, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 20:13:35 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffa7) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0xfdde) 20:13:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='erspan0\x00'}) 20:13:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="02", 0x1}], 0x1, 0x0) 20:13:35 executing program 4: semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffe05, 0x0) r1 = epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0xfffffffffffffe2f) 20:13:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69c", 0x48}], 0x1}, 0x0) 20:13:35 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x4) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0xdf, @dev, 0x4e24, 0x3, 'lblc\x00', 0x0, 0x2}, 0x2c) 20:13:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e"], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) shutdown(r0, 0x1) 20:13:36 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="83b6f29ffb9cb7dc38375b6776c2c70ccc9e5235eca23ac61545e77b776016a668d5ebfd837ee463f2acdd38f33624f19979647ff57d7973a666e6b884f69d65b5409e87d6e8a3f6d37f74432f6b526474a7f7f3f47042b664aab7a115c5060fb6ee8702b65d7c2e92c61a7b85479852a8f1ed14ac009202b6ccedc1c46d81f2", 0x80}, {0x0}], 0x2) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 20:13:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresuid(0x0, 0x0, 0x0) setreuid(r1, 0x0) 20:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69c", 0x48}], 0x1}, 0x0) 20:13:36 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)={0x3}) r1 = gettid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xfffd, 0x0) inotify_init1(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_FP_MODE(0x2e) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r3, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha512-generic\x00'}}, 0x0, 0x0) statfs(0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = semget$private(0x0, 0x6, 0x122) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) openat$cgroup_subtree(r2, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) tkill(r1, 0x1000000000016) 20:13:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69c", 0x48}], 0x1}, 0x0) 20:13:36 executing program 0: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000005d80)={0x0, 0x0, 0x0}, 0x22) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000380)='nr0\x03\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) r3 = dup2(r2, r0) poll(&(0x7f0000000180)=[{}, {r3, 0x400}, {}, {r1}], 0x4, 0x10001) 20:13:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45", 0x4a}], 0x1}, 0x0) 20:13:36 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x9, 0x4, 0x0, 0x0, 0x7ff, 0x1000, 0x4, 0xffffffff80000000, 0x9, 0x0, 0x0, 0x10000, 0x15, 0xa610000, 0x79, 0x3, 0x7, 0x6, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x80, 0x8, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x80, 0x101, 0x100000001, 0x0, 0x20, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x7, 0x0, 0x0, 0x4, 0x0, 0x7ff}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x8}, 0x28, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) gettid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10001, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xc) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x2, 0x4, 0x2, @time={0x77359400}, {0x0, 0x1}, {0x0, 0xfff}, @note={0xffffffffffff170c, 0x6, 0x6fc8, 0x0, 0x4}}], 0x30) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x0) getdents(r3, &(0x7f0000000300)=""/209, 0xd1) close(r3) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0xb}, &(0x7f0000000480)=0x0) timer_settime(r4, 0x1, &(0x7f0000000500)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000540)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[]) close(0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/159) 20:13:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 20:13:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45", 0x4a}], 0x1}, 0x0) 20:13:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x5, 0xb016, 0x10000, {r1, r2+10000000}, 0x4, 0x40}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) 20:13:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086607, 0x0) 20:13:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45", 0x4a}], 0x1}, 0x0) 20:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x200000000, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000380)=0x6) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) 20:13:37 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 20:13:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x6, {{0xa, 0x4e24, 0x4, @mcast2, 0x100000001}}}, 0x88) getsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000200), &(0x7f0000000240)=0x4) modify_ldt$write2(0x11, &(0x7f0000000040)={0x480, 0xffffffffffffffff, 0x2000, 0xc78, 0x2, 0xff, 0x1f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4}, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, 0xc) r1 = semget(0x3, 0x1, 0x200) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000280)=[0x8, 0x3, 0x1, 0x0, 0x401]) 20:13:37 executing program 0: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:13:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a9", 0x4b}], 0x1}, 0x0) 20:13:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 285.734003] ptrace attach of "/root/syz-executor.0"[14216] was attempted by "/root/syz-executor.0"[14218] 20:13:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a9", 0x4b}], 0x1}, 0x0) [ 286.025824] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:13:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a9", 0x4b}], 0x1}, 0x0) 20:13:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xfffffffffffffffe, 0x5, 0x4}) 20:13:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 20:13:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYRES64], 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 20:13:38 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x9, 0x4, 0x0, 0x0, 0x7ff, 0x1000, 0x4, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x10000, 0x15, 0xa610000, 0x79, 0x0, 0x7, 0x6, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x80, 0x8, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x80, 0x101, 0x100000001, 0x0, 0x20, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x7, 0x0, 0x0, 0x4, 0x0, 0x7ff}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x8}, 0x28, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) gettid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10001, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xc) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x2, 0x4, 0x2, @time={0x77359400}, {0x0, 0x1}, {0x0, 0xfff}, @note={0xffffffffffff170c, 0x6, 0x6fc8, 0x0, 0x4}}], 0x30) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x0) getdents(r3, &(0x7f0000000300)=""/209, 0xd1) close(r3) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0xb}, &(0x7f0000000480)=0x0) timer_settime(r4, 0x1, &(0x7f0000000500)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) close(0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/159) 20:13:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:13:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x15) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x6, 0x51d}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 20:13:38 executing program 0: r0 = inotify_init1(0x80000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 20:13:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 286.826311] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:13:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x9}) [ 287.036367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x6, 0x0, 0x0, 0x3}) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da20ece2d428d694466d6ce54be285aa53a", 0x24}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) r0 = getuid() stat(0x0, 0x0) setresuid(0x0, r0, 0x0) 20:13:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) write(r0, 0x0, 0x0) 20:13:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 20:13:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) [ 287.421458] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x1) 20:13:39 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390037e6837d091ddb0e283472005870534e38ffffffffffffffdc72521edd0200a54059373f00f969efd78000000000b015e02a35450001a6"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 287.488765] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d98", 0x3}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf2be, 0x284c2) 20:13:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat(r0, 0x0, 0x208000, 0x60) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) getpid() getpid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, r4, 0x701, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb35}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x13e2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(r2, 0x89ea, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3cc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:13:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:39 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f0000000dc0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) [ 287.871205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:40 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x52, 0x3, [], &(0x7f0000000100)=0x4}) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 287.947564] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x298, 0x0, 0x302f, 0x8, 0x0, {0x3, 0x3}, 0x1}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{0x0, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0xde}], 0x1}}], 0x1, 0x0, 0x0) 20:13:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='f', 0x1, 0x200408c4, 0x0, 0x0) 20:13:40 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3f, 0x2001) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x5ea, 0x1, 0x1008, 0x7, 0x1, 0xe, 0x1, 0x4}}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:40 executing program 4: 20:13:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat(r0, 0x0, 0x208000, 0x60) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) getpid() getpid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ac0)) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, r4, 0x701, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb35}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x13e2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(r2, 0x89ea, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3cc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:13:40 executing program 1: 20:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:40 executing program 0: 20:13:41 executing program 4: 20:13:41 executing program 1: 20:13:41 executing program 2: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:41 executing program 4: 20:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 289.430182] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:13:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff}, 0x30) r2 = getpgrp(r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x100000000, &(0x7f0000000040)) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:41 executing program 3: 20:13:41 executing program 0: 20:13:41 executing program 4: 20:13:41 executing program 1: 20:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) 20:13:42 executing program 1: 20:13:42 executing program 0: 20:13:42 executing program 4: 20:13:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 20:13:42 executing program 3: 20:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:42 executing program 1: 20:13:42 executing program 0: 20:13:42 executing program 4: 20:13:42 executing program 3: 20:13:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x2}) 20:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:42 executing program 3: 20:13:42 executing program 1: 20:13:42 executing program 4: 20:13:42 executing program 0: 20:13:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0xfffffffffffffffe, "8470289996a2054be3847ed62b8d75d1a1cd91043f273b95dbd317ac872957be", 0x1000, 0x1, 0x1, 0x1, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x2, 0x7, 0x2}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x0, "671ed426c4fe57aad1b8fabc4247ea3deea6deede64b26811e5630186351f5d3", 0x5, 0x20, 0x1, 0x100, 0x4, 0x3, 0xaec}) fchmod(r0, 0x82) 20:13:43 executing program 3: 20:13:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 20:13:43 executing program 0: 20:13:43 executing program 4: 20:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:43 executing program 0: 20:13:43 executing program 3: 20:13:43 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd27, 0x25dfdbfd, {0x2, 0x14, 0x20, 0x1000, 0xff, 0x3, 0xfd, 0x1, 0x1a00}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) 20:13:43 executing program 4: 20:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:43 executing program 0: 20:13:43 executing program 3: 20:13:43 executing program 4: 20:13:43 executing program 1: 20:13:43 executing program 3: 20:13:43 executing program 0: 20:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:43 executing program 2: 20:13:43 executing program 0: 20:13:44 executing program 3: 20:13:44 executing program 4: 20:13:44 executing program 3: 20:13:44 executing program 1: 20:13:44 executing program 0: 20:13:44 executing program 2: 20:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:44 executing program 1: 20:13:44 executing program 4: 20:13:44 executing program 2: 20:13:44 executing program 3: 20:13:44 executing program 0: 20:13:44 executing program 1: 20:13:44 executing program 4: 20:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:44 executing program 3: 20:13:44 executing program 2: 20:13:44 executing program 0: 20:13:44 executing program 1: 20:13:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x189, 0x20000802, &(0x7f0000000040)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x18000000) 20:13:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x189, 0x20000802, &(0x7f0000000040)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x18000000) shutdown(r1, 0x1) 20:13:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc0000000000000", 0x48}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcaff"}}}}}}, 0x0) 20:13:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc0000000000000", 0x48}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcaff"}}}}}}, 0x0) 20:13:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000018, &(0x7f0000013ff4)={@local, @empty}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:13:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc0000000000000", 0x48}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcaff"}}}}}}, 0x0) 20:13:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc0000000000000", 0x48}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcaff"}}}}}}, 0x0) 20:13:45 executing program 4: 20:13:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x200000008, 0x0) 20:13:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:45 executing program 3: 20:13:45 executing program 2: 20:13:46 executing program 3: 20:13:46 executing program 4: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) io_setup(0x7f, &(0x7f0000000080)) 20:13:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @empty}, 0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x7, 0x0, &(0x7f00000009c0)) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @empty}, 0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x18, 0x0, &(0x7f00000009c0)) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/80, 0x50) unlinkat(r0, &(0x7f0000000400)='./file0\x00', 0x0) rmdir(&(0x7f0000000140)='./control\x00') 20:13:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @rand_addr=0xcc}, 0xc) 20:13:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xbffffffe) pipe(&(0x7f0000000000)) pipe(0x0) 20:13:46 executing program 1: syz_extract_tcp_res(0x0, 0x0, 0x0) getuid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) readahead(r0, 0x0, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000340)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 20:13:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) [ 294.855698] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 294.892816] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 20:13:47 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 20:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) fchmod(r0, 0x0) 20:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) 20:13:47 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000006, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) 20:13:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1fffc000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x4, 0x7, 0x0, 0x0, 0x80000001, 0x6, 0xdc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x800, 0x8, 0x5a8c, 0x3, 0x0, 0x6, 0x187, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x4001, 0x0, 0x6, 0x0, 0x6807, 0x1f, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000200)={{0x7}, {0x620, 0xfffffffffffffffd}, 0x1, 0x3, 0x2}) dup2(r2, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0x1d8, 0x1d8, 0x0, 0x1d8, 0x328, 0x328, 0x328, 0x328, 0x328, 0x3, &(0x7f0000000500), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x22}, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'ifb0\x00', {}, {}, 0x0, 0x2, 0xa}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@rand_addr=0x44daaade, @dev={0xac, 0x14, 0x14, 0x1c}, 0xff0000ff, 0xffffff00, 'team0\x00', 'bond_slave_1\x00', {}, {}, 0x4, 0x1, 0x70}, 0x0, 0xe8, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x7, 0xffffffffffff8000, 0x8, '\x00', 'syz0\x00', 0x55}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 20:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) [ 295.496553] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:13:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 20:13:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 20:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:13:48 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c598ed2c33371ebca892da20ece2d428d694466d6ce54be285aa53a", 0x24}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:13:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 20:13:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 20:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0xdf) 20:13:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:48 executing program 4: semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffe05, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) r2 = dup3(r0, r1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) 20:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) times(0x0) write$P9_RLERROR(r2, 0x0, 0xc4) 20:13:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f00000001c0)=""/125, 0x7d, &(0x7f0000000240)=""/105}}, 0x68) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 20:13:49 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) r1 = socket$inet(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) [ 297.138729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x2000000000048}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="2a14", 0x2}], 0x1}}], 0x1, 0x0) 20:13:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 20:13:49 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:13:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:50 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:50 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0, 0x1}, 0x20) 20:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:50 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) [ 298.439837] kvm: emulating exchange as write 20:13:50 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:50 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:50 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 20:13:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') pread64(0xffffffffffffffff, 0x0, 0x156, 0x0) close(r0) clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) lstat(0x0, 0x0) lstat(0x0, 0x0) setsockopt(r0, 0x2, 0x800, &(0x7f00000001c0)="987108cb0b0d24fb46bf96f725988c71a585fbd070ef6fb017e0c236ab1712c972dbab79025435dc38807846921ecc1c3d1b7247983a65d9b3a9d725aaadd976bfa6ffa4af48c23303c66a1116fdaf0805c34accd15122db549bee682cf03a66ff02342742299005a2cad2aabecf785afefb1fb8e8ebf641b9b917be9508e67caae615d445db6f272026dcf00fcf6e7b4ae558f520c6b95648521d436b405feacae28da755f6e6775eb0e8f1579c40598b1015b8e10698f68c594bb6d2", 0xbd) 20:13:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000031, &(0x7f0000013ff4)={@local, @empty}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:52 executing program 1: getgroups(0x0, 0x0) setgroups(0x0, 0x0) r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 20:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:13:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:13:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) gettid() getpriority(0x0, 0x0) r1 = gettid() write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xbfc9307a13d49b81) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 20:13:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:53 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='btrfs\x00', 0x0, 0x0) 20:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040), 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:54 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390037e6837d091ddb0e283472005870534e38ffffffffffffffdc72521edd0200a54059373f00f969efd78000000000b015e02a35450001a6"], 0x39) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:13:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040), 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040), 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)) 20:13:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb7ea90c", 0x9}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 303.587317] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63eea2c8fc"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:13:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) 20:13:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 20:13:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5}, 0x48) 20:13:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 20:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5}, 0x48) 20:13:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 20:13:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000002a80), 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:13:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a}]}, 0x0, 0x5}, 0x48) 20:13:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 20:13:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d98", 0x3}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:57 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080000006) [ 305.720717] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/188}, 0x18) 20:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 20:13:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000c40)=[{&(0x7f0000000a00)="c62d982e32eb", 0x6}], 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 20:13:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) [ 306.430790] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:58 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x37f) 20:13:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 20:13:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0x4800000000000, 0x4}, 0x0, &(0x7f0000000340)="63e949328ba8621887adeb8e6f3052fa1ea82f4da48ce2f7eea3eb9fe9cb295141010784d52d6551e48f70be3f89c5ec5942f4fde9ac563a0e3fbafa7d5e5b9af5666e56219da273127e3eac39b0ed3dca6a19a0d066c8461bf6f9c99f90284d", 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) dup2(r2, r0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) getsockname$unix(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x100000000}, 0x14) 20:13:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) quotactl(0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 20:13:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x1e, 0x37, 0x0, {0x2, 0x9, 0x8, r1}}, 0x1e) getegid() geteuid() write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000100)) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x88) add_key(0x0, 0x0, 0x0, 0xcc55, 0x0) sched_setaffinity(0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 20:13:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa000000000040000300000100000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x3, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) close(r3) dup3(r1, r2, 0x0) 20:13:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:13:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 20:13:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa000000000040000300000100000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:13:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:13:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) tkill(0x0, 0x3c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:14:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa000000000040000300000100000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 20:14:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:00 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) epoll_create1(0x0) timer_create(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) tkill(r0, 0x1000000000016) 20:14:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:01 executing program 4: 20:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:01 executing program 5: 20:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:01 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f00000000c0)="1a", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:14:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0xff, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x3, @pix_mp}) 20:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) symlinkat(&(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') writev(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004b8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004b9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ead1369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c36a7b92761ccf52bae988d183d6f1000135e5c85f7b5cf12a55d1927d112f5d659f7dcff070fc319671e50dc27a72dc0bd8e9d08cf936dfbba33f5aaf4c2f053e37c96da8103c8c233940560c"], 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:14:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:01 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x800000000000000}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400), 0xc) writev(r0, &(0x7f0000000000), 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) 20:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:14:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c6"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x10, 0x0, 0x0) close(r3) dup3(r1, r2, 0x0) 20:14:02 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 20:14:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x0, 0x0, 0x7a}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:14:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x20004bc0) 20:14:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c6"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb404feff161c020b5aff6e10b520001180cc08000200ac141410", 0x24) 20:14:02 executing program 1: 20:14:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c6"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x20004bc0) 20:14:02 executing program 4: 20:14:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000000)) 20:14:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x20004bc0) 20:14:03 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="c14305000000400000000000ac14140deb", 0x11}], 0x1}, 0x0) 20:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006be23c66a80dd6f63"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38d, 0x0, 0x8}]}) 20:14:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000080)={0x7, @sdr={0x20343059}}) 20:14:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) close(r0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigpending(0x0, 0xa05b3f8d637db16c) pipe(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) [ 311.249153] ================================================================== [ 311.256586] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 311.263275] CPU: 1 PID: 18279 Comm: syz-executor.5 Not tainted 5.0.0+ #11 [ 311.270207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.279568] Call Trace: [ 311.282181] dump_stack+0x173/0x1d0 [ 311.285833] kmsan_report+0x12e/0x2a0 [ 311.289664] __msan_warning+0x82/0xf0 [ 311.293489] nf_nat_setup_info+0x700/0x3b00 [ 311.297848] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.303058] nf_nat_inet_fn+0x106c/0x11f0 [ 311.308371] ? metadata_is_contiguous+0x8b0/0xbc0 [ 311.313233] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 311.317751] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.322955] ? nf_nat_ipv4_out+0x790/0x790 [ 311.327197] nf_hook_slow+0x176/0x3d0 [ 311.331025] __ip_local_out+0x6dc/0x800 [ 311.335021] ? __ip_local_out+0x800/0x800 [ 311.339187] ip_local_out+0xa4/0x1d0 [ 311.342926] iptunnel_xmit+0x8a7/0xde0 [ 311.347461] ip_tunnel_xmit+0x357d/0x3ca0 [ 311.351658] ipgre_xmit+0x1098/0x11c0 [ 311.355482] ? ipgre_close+0x230/0x230 [ 311.359385] dev_hard_start_xmit+0x604/0xc40 [ 311.363835] __dev_queue_xmit+0x2e48/0x3b80 [ 311.368203] dev_queue_xmit+0x4b/0x60 [ 311.372023] ? __netdev_pick_tx+0x1260/0x1260 [ 311.376540] packet_sendmsg+0x7d3a/0x8d30 [ 311.380719] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 311.386197] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.391409] ? aa_sk_perm+0x605/0x950 [ 311.395277] ___sys_sendmsg+0xdb9/0x11b0 [ 311.399359] ? compat_packet_setsockopt+0x360/0x360 [ 311.404399] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.409616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.414998] ? __fget_light+0x6e1/0x750 [ 311.419042] __se_sys_sendmsg+0x305/0x460 [ 311.423229] __x64_sys_sendmsg+0x4a/0x70 [ 311.427303] do_syscall_64+0xbc/0xf0 [ 311.431126] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.436325] RIP: 0033:0x457f29 [ 311.439529] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.458442] RSP: 002b:00007fe8463e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.466167] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 311.473446] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 311.480727] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.488022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8463e56d4 [ 311.495307] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 311.502608] [ 311.504242] Uninit was created at: [ 311.507782] No stack [ 311.510129] ================================================================== [ 311.518383] Disabling lock debugging due to kernel taint [ 311.523839] Kernel panic - not syncing: panic_on_warn set ... [ 311.529737] CPU: 1 PID: 18279 Comm: syz-executor.5 Tainted: G B 5.0.0+ #11 [ 311.538054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.547416] Call Trace: [ 311.550027] dump_stack+0x173/0x1d0 [ 311.553675] panic+0x3d1/0xb01 [ 311.556913] kmsan_report+0x293/0x2a0 [ 311.560738] __msan_warning+0x82/0xf0 [ 311.564562] nf_nat_setup_info+0x700/0x3b00 [ 311.568937] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.574157] nf_nat_inet_fn+0x106c/0x11f0 [ 311.578346] ? metadata_is_contiguous+0x8b0/0xbc0 [ 311.583208] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 311.587728] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.594859] ? nf_nat_ipv4_out+0x790/0x790 [ 311.599105] nf_hook_slow+0x176/0x3d0 [ 311.602937] __ip_local_out+0x6dc/0x800 [ 311.606942] ? __ip_local_out+0x800/0x800 [ 311.611101] ip_local_out+0xa4/0x1d0 [ 311.614844] iptunnel_xmit+0x8a7/0xde0 [ 311.618766] ip_tunnel_xmit+0x357d/0x3ca0 [ 311.622965] ipgre_xmit+0x1098/0x11c0 [ 311.626786] ? ipgre_close+0x230/0x230 [ 311.630687] dev_hard_start_xmit+0x604/0xc40 [ 311.635145] __dev_queue_xmit+0x2e48/0x3b80 [ 311.639698] dev_queue_xmit+0x4b/0x60 [ 311.643510] ? __netdev_pick_tx+0x1260/0x1260 [ 311.648021] packet_sendmsg+0x7d3a/0x8d30 [ 311.652200] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 311.657675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.662885] ? aa_sk_perm+0x605/0x950 [ 311.666746] ___sys_sendmsg+0xdb9/0x11b0 [ 311.670825] ? compat_packet_setsockopt+0x360/0x360 [ 311.675861] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.681071] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.686452] ? __fget_light+0x6e1/0x750 [ 311.690545] __se_sys_sendmsg+0x305/0x460 [ 311.694730] __x64_sys_sendmsg+0x4a/0x70 [ 311.699459] do_syscall_64+0xbc/0xf0 [ 311.703192] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.708395] RIP: 0033:0x457f29 [ 311.711618] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.730542] RSP: 002b:00007fe8463e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.738268] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 311.745552] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 311.752834] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.760113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8463e56d4 [ 311.767403] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 311.775789] Kernel Offset: disabled [ 311.779419] Rebooting in 86400 seconds..